starting build "b6f54537-d0d1-4d4a-8ad9-744b32f208eb" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ceb4e1c33284: Pulling fs layer Step #0: 918facb7b63f: Pulling fs layer Step #0: 65d409173402: Pulling fs layer Step #0: 1338311874ad: Pulling fs layer Step #0: a89a856f9cdd: Pulling fs layer Step #0: b8c5517f6471: Pulling fs layer Step #0: 945e1bb249b9: Pulling fs layer Step #0: 8b9b75237bdf: Pulling fs layer Step #0: ab6221090ea7: Pulling fs layer Step #0: 6ecb96dd8fb7: Pulling fs layer Step #0: 870fb49f2c91: Pulling fs layer Step #0: 1c08065dbaa9: Pulling fs layer Step #0: 1693ce366fbf: Pulling fs layer Step #0: aeebf76bc88c: Pulling fs layer Step #0: 30fc718b4f15: Pulling fs layer Step #0: 88ad8479f754: Pulling fs layer Step #0: dc1bef770ee7: Pulling fs layer Step #0: b35dd7962264: Pulling fs layer Step #0: 639d1d26d07a: Pulling fs layer Step #0: 1338311874ad: Waiting Step #0: b8c5517f6471: Waiting Step #0: 1693ce366fbf: Waiting Step #0: dc1bef770ee7: Waiting Step #0: aeebf76bc88c: Waiting Step #0: b35dd7962264: Waiting Step #0: 639d1d26d07a: Waiting Step #0: 88ad8479f754: Waiting Step #0: 65d409173402: Waiting Step #0: 8b9b75237bdf: Waiting Step #0: 945e1bb249b9: Waiting Step #0: ab6221090ea7: Waiting Step #0: 1c08065dbaa9: Waiting Step #0: 6ecb96dd8fb7: Waiting Step #0: 870fb49f2c91: Waiting Step #0: 30fc718b4f15: Waiting Step #0: 918facb7b63f: Verifying Checksum Step #0: 918facb7b63f: Download complete Step #0: 65d409173402: Verifying Checksum Step #0: 65d409173402: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 1338311874ad: Verifying Checksum Step #0: 1338311874ad: Download complete Step #0: ceb4e1c33284: Verifying Checksum Step #0: ceb4e1c33284: Download complete Step #0: 945e1bb249b9: Verifying Checksum Step #0: 945e1bb249b9: Download complete Step #0: b8c5517f6471: Verifying Checksum Step #0: b8c5517f6471: Download complete Step #0: 8b9b75237bdf: Verifying Checksum Step #0: 8b9b75237bdf: Download complete Step #0: ab6221090ea7: Verifying Checksum Step #0: ab6221090ea7: Download complete Step #0: b549f31133a9: Pull complete Step #0: 870fb49f2c91: Verifying Checksum Step #0: 870fb49f2c91: Download complete Step #0: 6ecb96dd8fb7: Verifying Checksum Step #0: 6ecb96dd8fb7: Download complete Step #0: 1693ce366fbf: Verifying Checksum Step #0: 1693ce366fbf: Download complete Step #0: aeebf76bc88c: Download complete Step #0: 30fc718b4f15: Verifying Checksum Step #0: 30fc718b4f15: Download complete Step #0: 1c08065dbaa9: Verifying Checksum Step #0: 1c08065dbaa9: Download complete Step #0: dc1bef770ee7: Verifying Checksum Step #0: dc1bef770ee7: Download complete Step #0: b35dd7962264: Download complete Step #0: 639d1d26d07a: Verifying Checksum Step #0: 639d1d26d07a: Download complete Step #0: 88ad8479f754: Verifying Checksum Step #0: 88ad8479f754: Download complete Step #0: ceb4e1c33284: Pull complete Step #0: 918facb7b63f: Pull complete Step #0: 65d409173402: Pull complete Step #0: 1338311874ad: Pull complete Step #0: a89a856f9cdd: Verifying Checksum Step #0: a89a856f9cdd: Download complete Step #0: a89a856f9cdd: Pull complete Step #0: b8c5517f6471: Pull complete Step #0: 945e1bb249b9: Pull complete Step #0: 8b9b75237bdf: Pull complete Step #0: ab6221090ea7: Pull complete Step #0: 6ecb96dd8fb7: Pull complete Step #0: 870fb49f2c91: Pull complete Step #0: 1c08065dbaa9: Pull complete Step #0: 1693ce366fbf: Pull complete Step #0: aeebf76bc88c: Pull complete Step #0: 30fc718b4f15: Pull complete Step #0: 88ad8479f754: Pull complete Step #0: dc1bef770ee7: Pull complete Step #0: b35dd7962264: Pull complete Step #0: 639d1d26d07a: Pull complete Step #0: Digest: sha256:aa38f7e3eda6229d60f069cde62b244197844931287cd06b479d213edc1504d4 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/dictionary_decompress.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/decompress_dstSize_tooSmall.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/dictionary_loader.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/dictionary_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/dictionary_stream_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/fse_read_ncount.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/generate_sequences.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/huf_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/huf_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/raw_dictionary_round_trip.covreport... Step #1: / [0/21 files][ 1.6 MiB/ 35.5 MiB] 4% Done / [1/21 files][ 1.6 MiB/ 35.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/seekable_roundtrip.covreport... Step #1: / [1/21 files][ 2.1 MiB/ 35.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/sequence_compression_api.covreport... Step #1: / [1/21 files][ 2.4 MiB/ 35.5 MiB] 6% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/simple_compress.covreport... Step #1: / [1/21 files][ 3.3 MiB/ 35.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/simple_decompress.covreport... Step #1: / [2/21 files][ 3.6 MiB/ 35.5 MiB] 9% Done / [2/21 files][ 3.6 MiB/ 35.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/simple_round_trip.covreport... Step #1: / [2/21 files][ 4.3 MiB/ 35.5 MiB] 12% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/stream_decompress.covreport... Step #1: / [2/21 files][ 4.5 MiB/ 35.5 MiB] 12% Done / [3/21 files][ 5.0 MiB/ 35.5 MiB] 14% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/stream_round_trip.covreport... Step #1: / [3/21 files][ 5.0 MiB/ 35.5 MiB] 14% Done / [4/21 files][ 6.3 MiB/ 35.5 MiB] 17% Done / [5/21 files][ 7.0 MiB/ 35.5 MiB] 19% Done / [6/21 files][ 9.2 MiB/ 35.5 MiB] 25% Done / [7/21 files][ 10.2 MiB/ 35.5 MiB] 28% Done / [8/21 files][ 10.7 MiB/ 35.5 MiB] 30% Done / [9/21 files][ 13.7 MiB/ 35.5 MiB] 38% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240909/zstd_frame_info.covreport... Step #1: / [9/21 files][ 14.5 MiB/ 35.5 MiB] 40% Done / [10/21 files][ 16.1 MiB/ 35.5 MiB] 45% Done / [11/21 files][ 17.8 MiB/ 35.5 MiB] 50% Done / [12/21 files][ 18.3 MiB/ 35.5 MiB] 51% Done / [13/21 files][ 19.5 MiB/ 35.5 MiB] 54% Done / [14/21 files][ 22.9 MiB/ 35.5 MiB] 64% Done / [15/21 files][ 26.2 MiB/ 35.5 MiB] 73% Done - - [16/21 files][ 27.0 MiB/ 35.5 MiB] 76% Done - [17/21 files][ 27.7 MiB/ 35.5 MiB] 78% Done - [18/21 files][ 27.9 MiB/ 35.5 MiB] 78% Done - [19/21 files][ 34.5 MiB/ 35.5 MiB] 97% Done - [20/21 files][ 34.5 MiB/ 35.5 MiB] 97% Done - [21/21 files][ 35.5 MiB/ 35.5 MiB] 100% Done Step #1: Operation completed over 21 objects/35.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36428 Step #2: -rw-r--r-- 1 root root 567654 Sep 9 10:04 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1801297 Sep 9 10:04 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 1579026 Sep 9 10:04 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 960382 Sep 9 10:04 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 45492 Sep 9 10:04 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 1398478 Sep 9 10:04 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 326143 Sep 9 10:04 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 2892670 Sep 9 10:04 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 484224 Sep 9 10:04 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2460579 Sep 9 10:04 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 1274060 Sep 9 10:04 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 3208786 Sep 9 10:04 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 3158428 Sep 9 10:04 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1693536 Sep 9 10:04 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 2375148 Sep 9 10:04 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1949137 Sep 9 10:04 simple_decompress.covreport Step #2: -rw-r--r-- 1 root root 2915671 Sep 9 10:04 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 150534 Sep 9 10:04 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 2311502 Sep 9 10:04 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 2758858 Sep 9 10:04 simple_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2948909 Sep 9 10:04 stream_round_trip.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ceb4e1c33284: Already exists Step #4: 918facb7b63f: Already exists Step #4: 66a560114586: Pulling fs layer Step #4: 295308f84cfe: Pulling fs layer Step #4: 512c9727052b: Pulling fs layer Step #4: c432cccd2f07: Pulling fs layer Step #4: ef17aae19049: Pulling fs layer Step #4: 955394b46518: Pulling fs layer Step #4: 1ade4475cfb3: Pulling fs layer Step #4: b5bca6eda27a: Pulling fs layer Step #4: 3700a0c2dc3f: Pulling fs layer Step #4: b38f33e67ea1: Pulling fs layer Step #4: 6bdec0b95847: Pulling fs layer Step #4: 422a007fb34d: Pulling fs layer Step #4: 0a9de37e92dd: Pulling fs layer Step #4: 29c50de0ab1d: Pulling fs layer Step #4: 70cfd754a2a0: Pulling fs layer Step #4: 917c40c462a2: Pulling fs layer Step #4: 2039ed00a790: Pulling fs layer Step #4: 88122273cf90: Pulling fs layer Step #4: 08f3d46d4ff4: Pulling fs layer Step #4: c432cccd2f07: Waiting Step #4: 037056409c93: Pulling fs layer Step #4: ef17aae19049: Waiting Step #4: fe6cff1be2ed: Pulling fs layer Step #4: 5f991be1cb03: Pulling fs layer Step #4: 8e4c2cbe2174: Pulling fs layer Step #4: 955394b46518: Waiting Step #4: 78771360ed7e: Pulling fs layer Step #4: 6e54fbda3d17: Pulling fs layer Step #4: a8000f1c65db: Pulling fs layer Step #4: 51eb4d0182bb: Pulling fs layer Step #4: 794ef2ebe140: Pulling fs layer Step #4: 331aa7ba7917: Pulling fs layer Step #4: 917c40c462a2: Waiting Step #4: 3700a0c2dc3f: Waiting Step #4: b38f33e67ea1: Waiting Step #4: 6bdec0b95847: Waiting Step #4: 2039ed00a790: Waiting Step #4: b5bca6eda27a: Waiting Step #4: 422a007fb34d: Waiting Step #4: 88122273cf90: Waiting Step #4: 70cfd754a2a0: Waiting Step #4: 1ade4475cfb3: Waiting Step #4: 0a9de37e92dd: Waiting Step #4: 08f3d46d4ff4: Waiting Step #4: 29c50de0ab1d: Waiting Step #4: 6e54fbda3d17: Waiting Step #4: 037056409c93: Waiting Step #4: 794ef2ebe140: Waiting Step #4: 8e4c2cbe2174: Waiting Step #4: fe6cff1be2ed: Waiting Step #4: a8000f1c65db: Waiting Step #4: 331aa7ba7917: Waiting Step #4: 78771360ed7e: Waiting Step #4: 5f991be1cb03: Waiting Step #4: 51eb4d0182bb: Waiting Step #4: 512c9727052b: Download complete Step #4: 295308f84cfe: Verifying Checksum Step #4: 295308f84cfe: Download complete Step #4: ef17aae19049: Verifying Checksum Step #4: ef17aae19049: Download complete Step #4: 955394b46518: Verifying Checksum Step #4: 955394b46518: Download complete Step #4: 66a560114586: Verifying Checksum Step #4: 66a560114586: Download complete Step #4: b5bca6eda27a: Verifying Checksum Step #4: b5bca6eda27a: Download complete Step #4: 3700a0c2dc3f: Verifying Checksum Step #4: 3700a0c2dc3f: Download complete Step #4: b38f33e67ea1: Verifying Checksum Step #4: b38f33e67ea1: Download complete Step #4: 6bdec0b95847: Verifying Checksum Step #4: 6bdec0b95847: Download complete Step #4: 422a007fb34d: Download complete Step #4: 0a9de37e92dd: Verifying Checksum Step #4: 0a9de37e92dd: Download complete Step #4: 66a560114586: Pull complete Step #4: 29c50de0ab1d: Verifying Checksum Step #4: 29c50de0ab1d: Download complete Step #4: 1ade4475cfb3: Verifying Checksum Step #4: 1ade4475cfb3: Download complete Step #4: 70cfd754a2a0: Verifying Checksum Step #4: 70cfd754a2a0: Download complete Step #4: 917c40c462a2: Verifying Checksum Step #4: 917c40c462a2: Download complete Step #4: 2039ed00a790: Verifying Checksum Step #4: 2039ed00a790: Download complete Step #4: 295308f84cfe: Pull complete Step #4: 88122273cf90: Verifying Checksum Step #4: 88122273cf90: Download complete Step #4: 512c9727052b: Pull complete Step #4: 08f3d46d4ff4: Verifying Checksum Step #4: 08f3d46d4ff4: Download complete Step #4: 037056409c93: Verifying Checksum Step #4: 037056409c93: Download complete Step #4: fe6cff1be2ed: Download complete Step #4: 5f991be1cb03: Verifying Checksum Step #4: 5f991be1cb03: Download complete Step #4: 8e4c2cbe2174: Verifying Checksum Step #4: 8e4c2cbe2174: Download complete Step #4: c432cccd2f07: Verifying Checksum Step #4: c432cccd2f07: Download complete Step #4: 78771360ed7e: Verifying Checksum Step #4: 78771360ed7e: Download complete Step #4: 6e54fbda3d17: Verifying Checksum Step #4: 6e54fbda3d17: Download complete Step #4: 51eb4d0182bb: Verifying Checksum Step #4: 51eb4d0182bb: Download complete Step #4: a8000f1c65db: Verifying Checksum Step #4: a8000f1c65db: Download complete Step #4: 794ef2ebe140: Verifying Checksum Step #4: 794ef2ebe140: Download complete Step #4: 331aa7ba7917: Verifying Checksum Step #4: 331aa7ba7917: Download complete Step #4: c432cccd2f07: Pull complete Step #4: ef17aae19049: Pull complete Step #4: 955394b46518: Pull complete Step #4: 1ade4475cfb3: Pull complete Step #4: b5bca6eda27a: Pull complete Step #4: 3700a0c2dc3f: Pull complete Step #4: b38f33e67ea1: Pull complete Step #4: 6bdec0b95847: Pull complete Step #4: 422a007fb34d: Pull complete Step #4: 0a9de37e92dd: Pull complete Step #4: 29c50de0ab1d: Pull complete Step #4: 70cfd754a2a0: Pull complete Step #4: 917c40c462a2: Pull complete Step #4: 2039ed00a790: Pull complete Step #4: 88122273cf90: Pull complete Step #4: 08f3d46d4ff4: Pull complete Step #4: 037056409c93: Pull complete Step #4: fe6cff1be2ed: Pull complete Step #4: 5f991be1cb03: Pull complete Step #4: 8e4c2cbe2174: Pull complete Step #4: 78771360ed7e: Pull complete Step #4: 6e54fbda3d17: Pull complete Step #4: a8000f1c65db: Pull complete Step #4: 51eb4d0182bb: Pull complete Step #4: 794ef2ebe140: Pull complete Step #4: 331aa7ba7917: Pull complete Step #4: Digest: sha256:8ee0349a20587fac1a2adcc545ccc9aa8486d307d60dba97f21adc2423641816 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 55cb727905f3 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4: ---> Running in 60a2bd885edd Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3937 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [994 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1270 kB] Step #4: Hit:7 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1555 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1268 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 13.7 MB in 2s (6676 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4: python2.7-minimal Step #4: Suggested packages: Step #4: python2-doc python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 4162 kB of archives. Step #4: After this operation, 22.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 4162 kB in 1s (3145 kB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #4: Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 60a2bd885edd Step #4: ---> 353b45d28661 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4: ---> Running in 75dca344720f Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container 75dca344720f Step #4: ---> 599ef5b5ac87 Step #4: Step 4/5 : WORKDIR zstd Step #4: ---> Running in 26995e803c81 Step #4: Removing intermediate container 26995e803c81 Step #4: ---> f7e84f06a92d Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 634a602030d6 Step #4: Successfully built 634a602030d6 Step #4: Successfully tagged gcr.io/oss-fuzz/zstd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileT2vD8N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=20707e3718ee14250fb8a44b3bf023ea36bd88df Step #5 - "srcmap": + jq_inplace /tmp/fileT2vD8N '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "20707e3718ee14250fb8a44b3bf023ea36bd88df" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNrqsfd Step #5 - "srcmap": + cat /tmp/fileT2vD8N Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "20707e3718ee14250fb8a44b3bf023ea36bd88df" }' Step #5 - "srcmap": + mv /tmp/fileNrqsfd /tmp/fileT2vD8N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileT2vD8N Step #5 - "srcmap": + rm /tmp/fileT2vD8N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "20707e3718ee14250fb8a44b3bf023ea36bd88df" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3Resolving github.com (github.com)... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.113.4|:443... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2024-09-09 10:05:09-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=3d65433f9625f66d7c4055130c24c3421e0c623dc0a2a05b6bafc0f3835d7ce7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=3d65433f9625f66d7c4055130c24c3421e0c623dc0a2a05b6bafc0f3835d7ce7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=bdb22ef944905a6b0d65b4b519ae4be3ac5971b6405d0f2d1fb1897e1ed51cfc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=bdb22ef944905a6b0d65b4b519ae4be3ac5971b6405d0f2d1fb1897e1ed51cfc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=58c974442d6416789c2d0baaa2a524dd8f92c8ea8de9eed7670f427ad6cc26da&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=58c974442d6416789c2d0baaa2a524dd8f92c8ea8de9eed7670f427ad6cc26da&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=3ef46a8e6119a78909614decd31a5df2724a1fffc2aa657237d33de0e383cf84&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=3ef46a8e6119a78909614decd31a5df2724a1fffc2aa657237d33de0e383cf84&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=ae368150e2b05514dc790614943bf8cea3cd2e1cae4b99c40a8cd13d8e163a37&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=ae368150e2b05514dc790614943bf8cea3cd2e1cae4b99c40a8cd13d8e163a37&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=c32a6bd03e8bb13b276eba942233d558eaddbb141c33a3a08f448cc55b97770d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=c32a6bd03e8bb13b276eba942233d558eaddbb141c33a3a08f448cc55b97770d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=0a16d877c00bec3644aa273181fe00eaf0b6f5d7f4632e5d8f8fe582638aa088&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=0a16d877c00bec3644aa273181fe00eaf0b6f5d7f4632e5d8f8fe582638aa088&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=c560f06e856b940017e56562ca7d562eed4f49675eba49030cd0f66754a456a2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=c560f06e856b940017e56562ca7d562eed4f49675eba49030cd0f66754a456a2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=c9d32869a601a12b6ddc82877a12e1e11e0ddb6184eaf2db9a72d484f33630b4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=c9d32869a601a12b6ddc82877a12e1e11e0ddb6184eaf2db9a72d484f33630b4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=f6099461dfd0d97f4103471e993420199e4e2f579903bb603c888fe8d6b4500f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=f6099461dfd0d97f4103471e993420199e4e2f579903bb603c888fe8d6b4500f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.111.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=eba9ccf24196adf272785d014bd46a34d68edfcf7449090c45f8304b193b58e8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=eba9ccf24196adf272785d014bd46a34d68edfcf7449090c45f8304b193b58e8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=821fc0fcacac6015fd0f200ae879eb7cdc6d86fe3f7e329076ec1db7a6c8300b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=821fc0fcacac6015fd0f200ae879eb7cdc6d86fe3f7e329076ec1db7a6c8300b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=60cf8bf9d63ad3a2cf547f958e8a6cc26be8d51a243d052a5284fb8ae52c825b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=60cf8bf9d63ad3a2cf547f958e8a6cc26be8d51a243d052a5284fb8ae52c825b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.110.133, 185.199.108.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=7c89506cc410c565745e7e19aa631d6c2b51f61db18f18562fcb3cdd1b3a9859&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=7c89506cc410c565745e7e19aa631d6c2b51f61db18f18562fcb3cdd1b3a9859&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=e6b38e57a16747089487a0dd58450149d3eeae2569d9198d3f2eb5078e420fae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=e6b38e57a16747089487a0dd58450149d3eeae2569d9198d3f2eb5078e420fae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=a8cb9b0118b91a4c01ca1636b6f822a329b24d0a8f37e7302d3e2aee5a6e7228&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=a8cb9b0118b91a4c01ca1636b6f822a329b24d0a8f37e7302d3e2aee5a6e7228&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133connected. Step #6 - "compile-libfuzzer-introspector-x86_64": , 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=d3972c3f0733f96f4a173ec730e9f9675eb08222ce93177df46c0409db23a54d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=d3972c3f0733f96f4a173ec730e9f9675eb08222ce93177df46c0409db23a54d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=08aa7cabee29aff2dc6560bf2f2268c9acd29c0488419af0565a8a431db241b7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=08aa7cabee29aff2dc6560bf2f2268c9acd29c0488419af0565a8a431db241b7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=906da39f3067a01d8287e6e7b547c4a90bdca0be5bdc2a1c82e411de1f96fb35&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=906da39f3067a01d8287e6e7b547c4a90bdca0be5bdc2a1c82e411de1f96fb35&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=1529fca37a268cf1a938c6a33c6e6e4a50327a5c4c952ff9507c719742049a9e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=1529fca37a268cf1a938c6a33c6e6e4a50327a5c4c952ff9507c719742049a9e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=6f238d0893d3223684d4d64add30f66de8f7ef26bdd2bb292ea40812f1ab209a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-09-09 10:05:10-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240909%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240909T100510Z&X-Amz-Expires=300&X-Amz-Signature=6f238d0893d3223684d4d64add30f66de8f7ef26bdd2bb292ea40812f1ab209a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379 (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (20.4 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (6.73 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (20.6 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (18.4 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (10.8 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (43.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (19.8 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (8.90 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (39.1 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (88.2 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (100 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/ge 69%[============> ] 23.41M 117MB/s corpora/si 19%[==> ] 25.66M 128MB/s corpora/simple_deco 100%[===================>] 19.85M 107MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (107 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/di 25%[====> ] 25.11M 125MB/s corpora/bl 38%[======> ] 24.42M 122MB/s corpora/ra 28%[====> ] 24.71M 124MB/s corpora/di 25%[====> ] 28.35M 142MB/s corpora/si 14%[=> ] 25.29M 126MB/s corpora/st 24%[===> ] 24.29M 121MB/s corpora/di 7%[> ] 15.18M 75.9MB/s corpora/generate_se 100%[===================>] 33.88M 129MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (129 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/sim 48%[========> ] 65.37M 163MB/s corpora/dic 60%[===========> ] 59.50M 149MB/s corpora/blo 98%[==================> ] 62.00M 155MB/s corpora/block_round 100%[===================>] 62.87M 155MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (155 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw 71%[=============> ] 61.41M 154MB/s corpora/dic 64%[===========> ] 72.13M 180MB/s corpora/sim 37%[======> ] 66.88M 167MB/s corpora/str 62%[===========> ] 62.07M 155MB/s corpora/dic 18%[==> ] 36.74M 91.8MB/s corpora/raw_diction 100%[===================>] 85.46M 164MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (164 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 199MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (199 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dict 95%[==================> ] 94.58M 158MB/s corpora/stream_roun 100%[===================>] 98.70M 172MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (172 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 158MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:10 (158 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 74%[=============> ] 100.01M 159MB/s corpora/simp 64%[===========> ] 115.10M 192MB/s corpora/dict 28%[====> ] 58.83M 98.0MB/s corpora/simple_roun 100%[===================>] 134.53M 172MB/s in 0.8s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:11 (172 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simpl 92%[=================> ] 164.19M 205MB/s corpora/dicti 39%[======> ] 81.21M 101MB/s corpora/simple_comp 100%[===================>] 177.08M 208MB/s in 0.9s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:11 (208 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictio 50%[=========> ] 103.10M 103MB/s corpora/diction 61%[===========> ] 124.41M 103MB/s corpora/dictiona 70%[=============> ] 144.05M 103MB/s corpora/dictionar 82%[===============> ] 168.12M 105MB/s corpora/dictionary 94%[=================> ] 191.43M 106MB/s corpora/dictionary_ 100%[===================>] 203.39M 107MB/s in 1.9s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:05:12 (107 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | int maxBlsimple_round_trip.co:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ckSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | size_t const rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:269:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18:decompress_cross_format.c :97:warning: 22: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | 97 | s i z e _ tc ocnosnts ts iczoem_ptr esstsaedBufnfdearrSdiRezte == ZSTD_comprZeSssBound(size) + kSeeTkableOverheadSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": D_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 771 | warning generated . Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-NMgT9RrMH8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-9dTw1Zs4Rx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-oQ6k0SjwPU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-LpfqZqXOvX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-qTAH8dIMsg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-rzzYiYCIZd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Cm1ErBPiG2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-ZzEbroya0T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-3rLwWkKRbt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-tNvEYMrBMt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-WRQLxAUuUx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-tgn1ax3SMx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-ayJwLCJ6J5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-PtSkbTMYmR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-04YuDYQEsc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-JTZUGHL6YB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-Ay4mlkJkDQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-fzAe5D5s7F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Logging next yaml tile to /src/fuzzerLogFile-0-6cSIg8c36Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Logging next yaml tile to /src/fuzzerLogFile-0-fYHZyXx3kp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Logging next yaml tile to /src/fuzzerLogFile-0-W2ARtB3xZm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 33% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (626 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18229 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.5MB/s eta 0:00:02  |█▎ | 71kB 1.6MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.5MB/s eta 0:00:02  |██ | 112kB 1.5MB/s eta 0:00:02  |██▏ | 122kB 1.5MB/s eta 0:00:02  |██▍ | 133kB 1.5MB/s eta 0:00:02  |██▌ | 143kB 1.5MB/s eta 0:00:02  |██▊ | 153kB 1.5MB/s eta 0:00:02  |██▉ | 163kB 1.5MB/s eta 0:00:02  |███ | 174kB 1.5MB/s eta 0:00:02  |███▎ | 184kB 1.5MB/s eta 0:00:02  |███▍ | 194kB 1.5MB/s eta 0:00:02  |███▋ | 204kB 1.5MB/s eta 0:00:02  |███▉ | 215kB 1.5MB/s eta 0:00:02  |████ | 225kB 1.5MB/s eta 0:00:02  |████▏ | 235kB 1.5MB/s eta 0:00:02  |████▎ | 245kB 1.5MB/s eta 0:00:02  |████▌ | 256kB 1.5MB/s eta 0:00:02  |████▊ | 266kB 1.5MB/s eta 0:00:02  |████▉ | 276kB 1.5MB/s eta 0:00:02  |█████ | 286kB 1.5MB/s eta 0:00:01  |█████▎ | 296kB 1.5MB/s eta 0:00:01  |█████▍ | 307kB 1.5MB/s eta 0:00:01  |█████▋ | 317kB 1.5MB/s eta 0:00:01  |█████▊ | 327kB 1.5MB/s eta 0:00:01  |██████ | 337kB 1.5MB/s eta 0:00:01  |██████▏ | 348kB 1.5MB/s eta 0:00:01  |██████▎ | 358kB 1.5MB/s eta 0:00:01  |██████▌ | 368kB 1.5MB/s eta 0:00:01  |██████▊ | 378kB 1.5MB/s eta 0:00:01  |██████▉ | 389kB 1.5MB/s eta 0:00:01  |███████ | 399kB 1.5MB/s eta 0:00:01  |███████▏ | 409kB 1.5MB/s eta 0:00:01  |███████▍ | 419kB 1.5MB/s eta 0:00:01  |███████▋ | 430kB 1.5MB/s eta 0:00:01  |███████▊ | 440kB 1.5MB/s eta 0:00:01  |████████ | 450kB 1.5MB/s eta 0:00:01  |████████▏ | 460kB 1.5MB/s eta 0:00:01  |████████▎ | 471kB 1.5MB/s eta 0:00:01  |████████▌ | 481kB 1.5MB/s eta 0:00:01  |████████▋ | 491kB 1.5MB/s eta 0:00:01  |████████▉ | 501kB 1.5MB/s eta 0:00:01  |█████████ | 512kB 1.5MB/s eta 0:00:01  |█████████▏ | 522kB 1.5MB/s eta 0:00:01  |█████████▍ | 532kB 1.5MB/s eta 0:00:01  |█████████▋ | 542kB 1.5MB/s eta 0:00:01  |█████████▊ | 552kB 1.5MB/s eta 0:00:01  |██████████ | 563kB 1.5MB/s eta 0:00:01  |██████████ | 573kB 1.5MB/s eta 0:00:01  |██████████▎ | 583kB 1.5MB/s eta 0:00:01  |██████████▌ | 593kB 1.5MB/s eta 0:00:01  |██████████▋ | 604kB 1.5MB/s eta 0:00:01  |██████████▉ | 614kB 1.5MB/s eta 0:00:01  |███████████ | 624kB 1.5MB/s eta 0:00:01  |███████████▏ | 634kB 1.5MB/s eta 0:00:01  |███████████▍ | 645kB 1.5MB/s eta 0:00:01  |███████████▌ | 655kB 1.5MB/s eta 0:00:01  |███████████▊ | 665kB 1.5MB/s eta 0:00:01  |████████████ | 675kB 1.5MB/s eta 0:00:01  |████████████ | 686kB 1.5MB/s eta 0:00:01  |████████████▎ | 696kB 1.5MB/s eta 0:00:01  |████████████▌ | 706kB 1.5MB/s eta 0:00:01  |████████████▋ | 716kB 1.5MB/s eta 0:00:01  |████████████▉ | 727kB 1.5MB/s eta 0:00:01  |█████████████ | 737kB 1.5MB/s eta 0:00:01  |█████████████▏ | 747kB 1.5MB/s eta 0:00:01  |█████████████▍ | 757kB 1.5MB/s eta 0:00:01  |█████████████▌ | 768kB 1.5MB/s eta 0:00:01  |█████████████▊ | 778kB 1.5MB/s eta 0:00:01  |██████████████ | 788kB 1.5MB/s eta 0:00:01  |██████████████ | 798kB 1.5MB/s eta 0:00:01  |██████████████▎ | 808kB 1.5MB/s eta 0:00:01  |██████████████▍ | 819kB 1.5MB/s eta 0:00:01  |██████████████▋ | 829kB 1.5MB/s eta 0:00:01  |██████████████▉ | 839kB 1.5MB/s eta 0:00:01  |███████████████ | 849kB 1.5MB/s eta 0:00:01  |███████████████▏ | 860kB 1.5MB/s eta 0:00:01  |███████████████▍ | 870kB 1.5MB/s eta 0:00:01  |███████████████▌ | 880kB 1.5MB/s eta 0:00:01  |███████████████▊ | 890kB 1.5MB/s eta 0:00:01  |███████████████▉ | 901kB 1.5MB/s eta 0:00:01  |████████████████ | 911kB 1.5MB/s eta 0:00:01  |████████████████▎ | 921kB 1.5MB/s eta 0:00:01  |████████████████▍ | 931kB 1.5MB/s eta 0:00:01  |████████████████▋ | 942kB 1.5MB/s eta 0:00:01  |████████████████▉ | 952kB 1.5MB/s eta 0:00:01  |█████████████████ | 962kB 1.5MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.5MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 19.9MB/s eta 0:00:01  |▌ | 20kB 26.4MB/s eta 0:00:01  |▉ | 30kB 33.4MB/s eta 0:00:01  |█ | 40kB 37.9MB/s eta 0:00:01  |█▎ | 51kB 41.3MB/s eta 0:00:01  |█▋ | 61kB 45.1MB/s eta 0:00:01  |█▉ | 71kB 47.1MB/s eta 0:00:01  |██ | 81kB 49.0MB/s eta 0:00:01  |██▍ | 92kB 50.9MB/s eta 0:00:01  |██▋ | 102kB 51.9MB/s eta 0:00:01  |██▉ | 112kB 51.9MB/s eta 0:00:01  |███▏ | 122kB 51.9MB/s eta 0:00:01  |███▍ | 133kB 51.9MB/s eta 0:00:01  |███▋ | 143kB 51.9MB/s eta 0:00:01  |████ | 153kB 51.9MB/s eta 0:00:01  |████▏ | 163kB 51.9MB/s eta 0:00:01  |████▍ | 174kB 51.9MB/s eta 0:00:01  |████▊ | 184kB 51.9MB/s eta 0:00:01  |█████ | 194kB 51.9MB/s eta 0:00:01  |█████▏ | 204kB 51.9MB/s eta 0:00:01  |█████▌ | 215kB 51.9MB/s eta 0:00:01  |█████▊ | 225kB 51.9MB/s eta 0:00:01  |██████ | 235kB 51.9MB/s eta 0:00:01  |██████▎ | 245kB 51.9MB/s eta 0:00:01  |██████▌ | 256kB 51.9MB/s eta 0:00:01  |██████▊ | 266kB 51.9MB/s eta 0:00:01  |███████ | 276kB 51.9MB/s eta 0:00:01  |███████▎ | 286kB 51.9MB/s eta 0:00:01  |███████▌ | 296kB 51.9MB/s eta 0:00:01  |███████▉ | 307kB 51.9MB/s eta 0:00:01  |████████ | 317kB 51.9MB/s eta 0:00:01  |████████▎ | 327kB 51.9MB/s eta 0:00:01  |████████▋ | 337kB 51.9MB/s eta 0:00:01  |████████▉ | 348kB 51.9MB/s eta 0:00:01  |█████████ | 358kB 51.9MB/s eta 0:00:01  |█████████▍ | 368kB 51.9MB/s eta 0:00:01  |█████████▋ | 378kB 51.9MB/s eta 0:00:01  |█████████▉ | 389kB 51.9MB/s eta 0:00:01  |██████████▏ | 399kB 51.9MB/s eta 0:00:01  |██████████▍ | 409kB 51.9MB/s eta 0:00:01  |██████████▋ | 419kB 51.9MB/s eta 0:00:01  |███████████ | 430kB 51.9MB/s eta 0:00:01  |███████████▏ | 440kB 51.9MB/s eta 0:00:01  |███████████▍ | 450kB 51.9MB/s eta 0:00:01  |███████████▊ | 460kB 51.9MB/s eta 0:00:01  |████████████ | 471kB 51.9MB/s eta 0:00:01  |████████████▏ | 481kB 51.9MB/s eta 0:00:01  |████████████▌ | 491kB 51.9MB/s eta 0:00:01  |████████████▊ | 501kB 51.9MB/s eta 0:00:01  |█████████████ | 512kB 51.9MB/s eta 0:00:01  |█████████████▎ | 522kB 51.9MB/s eta 0:00:01  |█████████████▌ | 532kB 51.9MB/s eta 0:00:01  |█████████████▊ | 542kB 51.9MB/s eta 0:00:01  |██████████████ | 552kB 51.9MB/s eta 0:00:01  |██████████████▎ | 563kB 51.9MB/s eta 0:00:01  |██████████████▌ | 573kB 51.9MB/s eta 0:00:01  |██████████████▉ | 583kB 51.9MB/s eta 0:00:01  |███████████████ | 593kB 51.9MB/s eta 0:00:01  |███████████████▎ | 604kB 51.9MB/s eta 0:00:01  |███████████████▋ | 614kB 51.9MB/s eta 0:00:01  |███████████████▉ | 624kB 51.9MB/s eta 0:00:01  |████████████████ | 634kB 51.9MB/s eta 0:00:01  |████████████████▍ | 645kB 51.9MB/s eta 0:00:01  |████████████████▋ | 655kB 51.9MB/s eta 0:00:01  |████████████████▉ | 665kB 51.9MB/s eta 0:00:01  |█████████████████▏ | 675kB 51.9MB/s eta 0:00:01  |█████████████████▍ | 686kB 51.9MB/s eta 0:00:01  |█████████████████▋ | 696kB 51.9MB/s eta 0:00:01  |██████████████████ | 706kB 51.9MB/s eta 0:00:01  |██████████████████▏ | 716kB 51.9MB/s eta 0:00:01  |██████████████████▍ | 727kB 51.9MB/s eta 0:00:01  |██████████████████▊ | 737kB 51.9MB/s eta 0:00:01  |███████████████████ | 747kB 51.9MB/s eta 0:00:01  |███████████████████▏ | 757kB 51.9MB/s eta 0:00:01  |███████████████████▌ | 768kB 51.9MB/s eta 0:00:01  |███████████████████▊ | 778kB 51.9MB/s eta 0:00:01  |████████████████████ | 788kB 51.9MB/s eta 0:00:01  |████████████████████▎ | 798kB 51.9MB/s eta 0:00:01  |████████████████████▌ | 808kB 51.9MB/s eta 0:00:01  |████████████████████▊ | 819kB 51.9MB/s eta 0:00:01  |█████████████████████ | 829kB 51.9MB/s eta 0:00:01  |█████████████████████▎ | 839kB 51.9MB/s eta 0:00:01  |█████████████████████▌ | 849kB 51.9MB/s eta 0:00:01  |█████████████████████▉ | 860kB 51.9MB/s eta 0:00:01  |██████████████████████ | 870kB 51.9MB/s eta 0:00:01  |██████████████████████▎ | 880kB 51.9MB/s eta 0:00:01  |██████████████████████▋ | 890kB 51.9MB/s eta 0:00:01  |██████████████████████▉ | 901kB 51.9MB/s eta 0:00:01  |███████████████████████ | 911kB 51.9MB/s eta 0:00:01  |███████████████████████▍ | 921kB 51.9MB/s eta 0:00:01  |███████████████████████▋ | 931kB 51.9MB/s eta 0:00:01  |███████████████████████▉ | 942kB 51.9MB/s eta 0:00:01  |████████████████████████▏ | 952kB 51.9MB/s eta 0:00:01  |████████████████████████▍ | 962kB 51.9MB/s eta 0:00:01  |████████████████████████▋ | 972kB 51.9MB/s eta 0:00:01  |█████████████████████████ | 983kB 51.9MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 51.9MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 51.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 51.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 51.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 51.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 51.9MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 51.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 51.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 51.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 51.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 51.9MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 51.9MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 51.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 51.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.9MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 46.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 44.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data' and '/src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data' and '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data' and '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data' and '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data' and '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data' and '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data' and '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data' and '/src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data' and '/src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data' and '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data' and '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data' and '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data' and '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data' and '/src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data' and '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.yaml' and '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.yaml' and '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.yaml' and '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.yaml' and '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.yaml' and '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.yaml' and '/src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.yaml' and '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.yaml' and '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.yaml' and '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.yaml' and '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.yaml' and '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.yaml' and '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.198 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.199 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.200 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LpfqZqXOvX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.548 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3rLwWkKRbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.718 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ayJwLCJ6J5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:12.889 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tgn1ax3SMx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:13.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6cSIg8c36Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:13.418 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rzzYiYCIZd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:13.585 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qTAH8dIMsg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:13.753 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NMgT9RrMH8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:13.920 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZzEbroya0T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:14.086 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PtSkbTMYmR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:14.258 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oQ6k0SjwPU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:14.432 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9dTw1Zs4Rx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:14.605 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tNvEYMrBMt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:14.780 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WRQLxAUuUx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:14.952 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W2ARtB3xZm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.122 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fYHZyXx3kp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.294 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JTZUGHL6YB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.461 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-04YuDYQEsc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.630 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ay4mlkJkDQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.798 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Cm1ErBPiG2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.971 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fzAe5D5s7F Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.971 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-LpfqZqXOvX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-3rLwWkKRbt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-ayJwLCJ6J5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-tgn1ax3SMx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-6cSIg8c36Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-rzzYiYCIZd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-qTAH8dIMsg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-NMgT9RrMH8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-ZzEbroya0T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-PtSkbTMYmR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-oQ6k0SjwPU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-9dTw1Zs4Rx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-tNvEYMrBMt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-WRQLxAUuUx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-W2ARtB3xZm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-fYHZyXx3kp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-JTZUGHL6YB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-04YuDYQEsc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-Ay4mlkJkDQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-Cm1ErBPiG2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-fzAe5D5s7F'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:15.979 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.211 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.212 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.241 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:07:16.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:58.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:58.159 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:58.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:58.259 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:58.790 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:58.790 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:59.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:59.068 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:59.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:08:59.122 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:00.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:00.091 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:10.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:10.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:11.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:11.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:11.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:12.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:12.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-04YuDYQEsc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:12.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:14.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:14.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:15.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:15.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:17.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:17.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:19.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZzEbroya0T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:19.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:21.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:09:21.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:46.692 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:46.693 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-04YuDYQEsc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:47.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:47.571 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:49.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:49.932 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:51.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:51.298 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:53.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:53.092 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZzEbroya0T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:54.847 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:54.847 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:58.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:10:59.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:01.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:02.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:02.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:02.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:02.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:03.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:05.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:06.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:06.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:06.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:07.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:07.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:09.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:09.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:11.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:11:11.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:37.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:37.053 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:37.580 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:37.581 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:40.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:40.636 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:40.981 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:40.981 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:43.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:43.528 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:44.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:44.444 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:49.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:49.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:52.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:52.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:53.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:53.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:54.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:54.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:55.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:56.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:58.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:12:58.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:39.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:39.033 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:39.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:39.214 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:42.878 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:42.879 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:51.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:51.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:14:54.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.357 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.364 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rzzYiYCIZd.data with fuzzerLogFile-0-rzzYiYCIZd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fYHZyXx3kp.data with fuzzerLogFile-0-fYHZyXx3kp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9dTw1Zs4Rx.data with fuzzerLogFile-0-9dTw1Zs4Rx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tNvEYMrBMt.data with fuzzerLogFile-0-tNvEYMrBMt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ayJwLCJ6J5.data with fuzzerLogFile-0-ayJwLCJ6J5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3rLwWkKRbt.data with fuzzerLogFile-0-3rLwWkKRbt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-04YuDYQEsc.data with fuzzerLogFile-0-04YuDYQEsc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ay4mlkJkDQ.data with fuzzerLogFile-0-Ay4mlkJkDQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W2ARtB3xZm.data with fuzzerLogFile-0-W2ARtB3xZm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JTZUGHL6YB.data with fuzzerLogFile-0-JTZUGHL6YB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZzEbroya0T.data with fuzzerLogFile-0-ZzEbroya0T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oQ6k0SjwPU.data with fuzzerLogFile-0-oQ6k0SjwPU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fzAe5D5s7F.data with fuzzerLogFile-0-fzAe5D5s7F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qTAH8dIMsg.data with fuzzerLogFile-0-qTAH8dIMsg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NMgT9RrMH8.data with fuzzerLogFile-0-NMgT9RrMH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.365 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LpfqZqXOvX.data with fuzzerLogFile-0-LpfqZqXOvX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Cm1ErBPiG2.data with fuzzerLogFile-0-Cm1ErBPiG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WRQLxAUuUx.data with fuzzerLogFile-0-WRQLxAUuUx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PtSkbTMYmR.data with fuzzerLogFile-0-PtSkbTMYmR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tgn1ax3SMx.data with fuzzerLogFile-0-tgn1ax3SMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6cSIg8c36Z.data with fuzzerLogFile-0-6cSIg8c36Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.366 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.537 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.593 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.593 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.611 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.611 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.613 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.668 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.668 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.683 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.684 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.686 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.742 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.743 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.759 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.760 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.760 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.762 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.818 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.819 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.838 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.842 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.843 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.893 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.894 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.897 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.899 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.913 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6802| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.931 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.935 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.935 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.936 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.939 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.940 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.940 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.940 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.942 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.946 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.970 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.970 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6802| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.986 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.988 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:56.991 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.046 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.047 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.062 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.062 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.063 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.068 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.125 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.125 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.144 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.145 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.147 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.199 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.200 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.200 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.202 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.202 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.206 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.223 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.228 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.229 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.230 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.261 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.265 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.266 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.267 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.273 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.281 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.281 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.301 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.302 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.413 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4414| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.416 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.417 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.417 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.423 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4414| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4414| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.562 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.569 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.570 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.571 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.577 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.584 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.587 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.588 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.588 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.594 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 3.54k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.917 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.922 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.923 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.924 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.930 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:57.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.024 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.031 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.033 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.034 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.040 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.081 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.085 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.086 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.087 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.093 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.934 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.039 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.040 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.067 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.069 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4414| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 3.22k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.872 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.876 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.877 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.878 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.884 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.746 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.801 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.801 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.808 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.810 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.934 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.935 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.935 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.936 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:05.942 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.301 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.359 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.360 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.380 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.381 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4414| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:07.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.219 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.223 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.224 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.225 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.231 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.770 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.776 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.859 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.859 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.865 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.866 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.868 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.870 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.870 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.875 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.877 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.884 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.884 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.884 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.885 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.891 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:08.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.286 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.289 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.290 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.290 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:09.296 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.830 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.886 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.886 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.905 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.907 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.907 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:14.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.353 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.357 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.358 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.359 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.365 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.555 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.612 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.612 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.616 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.617 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.764 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.766 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.766 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.766 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:15.772 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.321 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.408 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.409 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.442 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.443 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:16.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.053 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.075 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.082 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.084 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.085 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.091 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.109 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.110 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.115 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.116 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.205 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.206 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.206 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.206 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.213 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.827 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.883 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.883 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.888 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.889 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.382 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.383 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.383 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.383 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:18.389 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.724 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.779 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.780 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.796 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.797 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:25.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5228| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.145 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.147 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.148 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.148 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:26.154 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:50.988 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:50.991 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:50.993 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:50.998 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:51.011 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.679 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:328:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:329:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:330:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:331:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:332:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:146:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:147:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:148:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:165:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:207:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:208:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.721 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:209:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:298:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:299:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:300:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:301:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:302:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:202:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:203:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:204:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:344:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.722 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:345:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:346:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:347:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:348:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:212:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:213:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:214:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.723 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:65:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:66:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:68:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:69:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:70:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:71:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:72:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:73:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:74:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:75:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:76:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:77:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:36:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:142:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.727 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3283:3284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1509:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1510:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1511:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1512:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1513:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.731 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1520:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1521:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1536:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1537:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.732 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1538:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1539:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1548:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1551:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1561:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1563:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.733 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1564:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1565:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1572:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1573:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1574:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1575:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1583:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.734 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1591:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1592:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1594:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.735 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1606:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1666:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1667:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1668:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1669:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1670:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1677:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.736 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1681:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1684:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1685:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.737 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.743 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3284:3283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.743 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.743 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.743 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.743 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.743 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.744 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.745 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.746 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.747 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.748 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.749 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.750 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.754 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2810:2809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.754 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2811:2810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2812:2811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2813:2812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2814:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2815:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2816:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2817:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2818:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2819:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2820:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2821:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2822:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2823:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2824:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2825:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2826:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.755 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2827:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2828:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2829:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2830:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2831:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2832:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2833:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2834:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2835:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2837:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2838:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2839:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2840:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2841:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2842:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2843:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2844:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.756 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2845:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2846:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2847:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2848:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2849:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2850:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2851:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2852:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2853:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2854:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2855:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2856:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2857:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2858:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2859:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2860:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.757 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2861:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2862:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2863:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2864:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2865:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2866:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2867:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.758 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2868:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.761 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:768:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.761 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.762 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.763 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.764 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.765 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.766 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.766 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.766 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.766 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.767 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.768 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.769 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.771 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.772 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.773 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.774 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.775 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.776 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.777 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.778 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.779 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.780 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.781 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:523:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:526:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:527:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:528:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:529:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:530:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:532:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.782 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:533:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:534:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:536:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:538:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:539:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:540:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:541:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:542:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:543:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:545:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:546:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:547:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:548:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:549:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.783 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:550:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:552:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:553:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:554:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:555:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:556:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:557:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.784 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:558:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.785 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.786 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.787 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.788 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.789 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.790 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.791 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.791 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.791 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.791 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.791 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.807 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.807 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.807 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.808 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.809 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.809 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.809 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.809 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.809 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:64:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.814 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:77:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.815 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.816 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:173:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:174:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:175:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.817 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:356:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.824 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.825 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.826 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.827 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.828 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.829 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.840 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:254:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:257:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:260:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.841 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:274:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:277:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:280:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:283:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:286:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:289:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.842 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:362:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:330:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:332:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:335:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:341:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.843 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:353:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:412:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:414:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:418:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:421:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:423:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.844 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:428:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:432:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.845 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:371:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:346:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:449:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.846 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:527:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:528:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:529:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:530:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:531:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:532:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:533:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:563:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.847 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:564:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:565:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:566:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:567:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:569:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:570:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:571:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:550:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:551:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:552:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:553:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:554:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:556:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:557:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.848 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:558:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.849 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.850 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:360:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:361:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.851 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:362:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:363:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:364:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:143:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:316:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:317:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:318:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:309:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:310:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:311:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:312:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.852 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:313:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:222:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:223:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:224:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:222:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:224:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:230:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.853 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1310:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1314:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1317:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.854 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1326:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1267:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.855 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.856 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.856 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.856 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.856 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.856 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1222:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.856 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1274:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1275:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1278:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1283:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.857 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1302:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.858 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1310:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1323:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.859 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1338:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.860 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:896:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:897:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.861 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:702:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:705:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:719:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:721:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:726:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.862 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:734:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:761:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.863 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:775:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2075:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2076:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2087:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2090:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2091:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2185:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2186:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.864 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:139:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:143:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:150:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.865 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:165:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:172:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:178:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.866 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1797:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1798:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1799:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1800:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1801:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1813:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1814:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1815:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1816:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1817:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.867 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1823:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1830:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1831:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.868 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1869:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1870:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1873:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1874:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1230:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.869 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1231:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1249:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1250:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1251:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1252:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1253:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1254:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1255:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1278:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1279:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1280:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1281:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.870 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1282:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1283:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1284:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1292:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1293:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1294:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1005:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.871 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1006:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1007:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1008:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1009:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1010:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1011:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1025:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1026:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1027:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1028:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1029:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1037:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1045:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1046:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1047:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1048:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1049:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.872 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1057:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1058:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1067:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1082:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1083:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1085:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1088:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1093:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.873 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1094:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1096:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:47:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1949:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1950:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.874 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1202:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1203:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1204:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1205:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1206:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1196:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1197:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.875 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.876 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:298:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:231:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:232:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.877 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:233:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:247:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:248:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:249:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:250:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:178:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.878 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1338:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1342:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1346:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1349:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.885 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.886 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2098:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2102:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2103:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2115:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2120:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2121:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2129:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2130:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2136:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2143:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2144:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.887 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2150:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2151:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2161:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2167:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2168:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2175:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.888 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:193:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:198:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:212:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.889 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:239:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:241:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:248:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.890 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:269:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.891 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:289:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:296:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.892 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.893 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:340:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1807:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.894 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1322:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1330:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1332:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1335:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.895 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1338:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1341:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1343:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.896 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:109:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:110:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:111:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.897 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:112:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.906 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1207:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.906 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1208:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.906 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1209:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.907 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1215:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.913 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1639:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.913 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1640:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.913 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1641:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.913 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1642:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.929 INFO project_profile - __init__: Line numbers are different in the same function: compress:62:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.929 INFO project_profile - __init__: Line numbers are different in the same function: compress:63:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.929 INFO project_profile - __init__: Line numbers are different in the same function: compress:64:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:65:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:66:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:67:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:69:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:70:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:72:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:73:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:74:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:80:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:81:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:82:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:83:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:84:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:85:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:86:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:87:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:88:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:89:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.930 INFO project_profile - __init__: Line numbers are different in the same function: compress:90:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:91:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:93:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:94:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:95:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:96:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:97:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:99:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:100:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:102:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:105:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:106:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:107:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:112:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:113:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.931 INFO project_profile - __init__: Line numbers are different in the same function: compress:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:119:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:120:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:121:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:122:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:123:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:124:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:125:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:126:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:130:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:131:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:132:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:133:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:134:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:135:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:136:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: compress:137:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:56:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.932 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.936 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1643:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.936 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1644:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.936 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1645:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.936 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1647:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.945 INFO project_profile - __init__: Line numbers are different in the same function: decompress:140:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.945 INFO project_profile - __init__: Line numbers are different in the same function: decompress:141:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.945 INFO project_profile - __init__: Line numbers are different in the same function: decompress:142:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.945 INFO project_profile - __init__: Line numbers are different in the same function: decompress:143:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.945 INFO project_profile - __init__: Line numbers are different in the same function: decompress:144:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:145:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:146:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:147:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:148:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:149:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:150:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:151:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:152:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.946 INFO project_profile - __init__: Line numbers are different in the same function: decompress:153:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.953 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2834:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.953 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2836:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.953 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2839:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:114:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:115:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:122:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:123:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:124:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:125:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:126:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:127:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:128:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:129:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:130:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:131:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:132:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:133:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:134:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.954 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:135:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.955 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1648:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.955 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1651:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.955 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1652:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.955 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1653:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2938:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2939:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2940:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2941:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2942:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2943:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2944:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2946:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2947:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2948:2954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2949:2955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2951:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2952:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2953:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2954:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2955:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2968:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:2993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.972 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:136:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.972 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:137:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.972 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:138:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.972 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:139:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2840:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.974 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2841:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.975 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2842:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2844:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2845:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1654:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1655:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1656:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1657:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1658:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1659:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1660:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1661:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1662:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1663:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1664:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1665:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1666:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1667:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1668:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1669:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1670:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1671:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1672:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.981 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1673:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1674:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1675:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1676:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1677:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1678:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1679:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1682:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1683:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1684:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1685:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1686:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1687:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1688:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1689:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1690:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1693:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1694:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1695:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1696:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1697:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1698:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1699:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1700:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1701:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1702:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.982 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1703:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.983 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1706:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.983 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1709:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.983 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1710:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.983 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1711:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.983 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:1712:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:2939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:2940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2992:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2993:2942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1349:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1350:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1351:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1352:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1353:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1354:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1355:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1356:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1357:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1358:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1359:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1360:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1361:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1362:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1363:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1364:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1365:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1366:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1367:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1368:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1369:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1372:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1373:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1374:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1376:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1377:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1378:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1379:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1380:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1381:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1382:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1383:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1384:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1385:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1386:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1387:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1388:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1389:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1390:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1391:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1392:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1393:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1394:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1395:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1397:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1398:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1399:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1400:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1401:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1402:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1403:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1404:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1405:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1406:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1407:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1408:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1409:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:59.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1410:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1412:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1413:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1414:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1415:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1416:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1417:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1418:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1419:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1421:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1422:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1423:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1424:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1426:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1427:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1428:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1429:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1430:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.024 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.025 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.350 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:00.431 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.752 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:07.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.035 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:15.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.155 INFO analysis - overlay_calltree_with_coverage: [+] found 193 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:21.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.389 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:26.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.841 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.860 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:29.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.356 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.378 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.503 INFO analysis - overlay_calltree_with_coverage: [+] found 156 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:42.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.866 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:49.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.219 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.252 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.592 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:04.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.092 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:08.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.434 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:15.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.743 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.790 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.174 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:30.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.000 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:37.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.511 INFO analysis - overlay_calltree_with_coverage: [+] found 188 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.569 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:40.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.840 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:47.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.161 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:55.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.455 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:02.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.122 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.195 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.195 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240909/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:09.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:16.479 INFO analysis - overlay_calltree_with_coverage: [+] found 119 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.218 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.218 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.218 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.219 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.271 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.300 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.372 INFO html_report - create_all_function_table: Assembled a total of 1710 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.372 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.421 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.441 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.443 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1998 -- : 1998 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.446 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.450 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:19.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:22.402 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:22.793 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:22.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1659 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:22.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:22.976 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.250 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.256 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 252 -- : 252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.256 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.257 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.430 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.430 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (200 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.537 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.675 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.679 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.709 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2530 -- : 2530 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:23.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.363 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2104 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.648 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.868 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.905 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.942 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4048 -- : 4048 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.953 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:25.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:28.609 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:28.613 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3381 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:28.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:28.940 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.199 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.200 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.229 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.253 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2379 -- : 2379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.259 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:29.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:30.799 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:30.801 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1979 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.068 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.289 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.332 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.333 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1642 -- : 1642 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.335 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.338 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:31.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.185 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.187 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.362 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.535 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.566 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2359 -- : 2359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:38.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.065 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1968 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.493 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.527 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1975 -- : 1975 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:40.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:41.794 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:41.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1634 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.034 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.034 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.273 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.285 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 972 -- : 972 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.285 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.887 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:42.887 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (778 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.208 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.209 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.219 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.253 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3896 -- : 3896 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.262 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.268 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:43.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:45.712 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:45.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3208 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.114 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.412 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.413 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.432 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.457 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2568 -- : 2568 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.463 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:46.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.092 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.094 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2136 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.334 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.536 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.536 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.548 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 630 -- : 630 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.952 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:48.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (516 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.156 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.161 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.162 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.162 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.213 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.270 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.271 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.367 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.389 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2291 -- : 2291 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.394 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:49.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:50.857 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:50.858 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1900 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.068 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.259 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2077 -- : 2077 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:51.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:52.620 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:52.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1717 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:52.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:52.824 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.015 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.016 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.027 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2588 -- : 2588 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.057 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:53.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.206 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.208 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2153 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.461 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.664 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.690 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.691 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 641 -- : 641 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:00.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.100 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.100 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (529 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.201 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.201 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.322 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.323 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.327 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.332 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 328 -- : 328 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.332 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.333 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.540 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.540 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.614 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.614 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.719 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.723 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.727 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.728 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 299 -- : 299 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.728 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.928 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:01.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.075 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.218 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.227 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.262 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.266 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4046 -- : 4046 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:02.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:04.828 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:04.831 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3370 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.139 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.139 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.387 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.388 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.406 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.423 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.425 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1690 -- : 1690 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.427 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:05.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.489 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.490 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.680 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.680 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.863 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.874 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.874 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.874 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:22:35.000 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:22:35.012 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:22:35.013 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:22:35.014 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:24:31.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:24:31.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:24:32.694 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:24:32.699 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:24:32.701 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:25:51.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:25:51.702 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:25:52.766 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:25:52.791 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:25:52.793 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:27:21.893 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:27:21.896 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:27:22.993 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:27:23.016 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:27:23.018 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:29:07.980 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:29:07.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:29:09.088 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:29:09.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:29:09.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:30:28.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:30:28.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:30:29.846 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:30:29.865 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:30:29.867 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:32:00.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:32:00.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:32:01.473 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:32:01.492 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:32:01.494 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:31.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:31.742 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:32.893 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:32.911 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:32.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:35:34.403 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:35:34.405 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:35:35.589 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:35:35.607 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:35:35.609 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:37:06.317 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:37:06.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:37:07.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:37:07.462 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:37:07.464 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:38.386 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:38.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:39.489 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:39.631 INFO html_report - create_all_function_table: Assembled a total of 1710 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:39.681 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.771 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.773 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH64_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.785 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.788 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.793 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.800 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_serialState_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.805 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.809 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.814 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.819 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_needOverflowCorrection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtxParams_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.822 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.829 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4PtrS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_compressionJob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_encodeSequences_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtxParams_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.834 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.837 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.839 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.844 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyDstBeforeSrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.849 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4PtrS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_writeEpilogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_createCompressionJob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.854 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.857 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.860 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findDecompressedSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.862 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.869 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.874 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.874 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.874 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.884 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:40.884 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.504 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.505 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.505 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.505 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.505 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.516 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.518 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.531 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.552 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.565 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.573 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.586 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.596 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.602 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.621 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.635 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.639 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.639 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.651 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.661 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.675 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.678 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.680 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.682 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.702 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240909/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:44.917 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.001 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.082 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.248 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.331 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.413 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.495 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.576 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.660 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.742 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.827 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.910 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:45.992 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:46.077 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:46.160 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:46.244 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:46.327 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:46.409 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:38:46.482 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:16.970 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:41.372 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:41.373 INFO debug_info - create_friendly_debug_types: Have to create for 154484 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:42.845 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:42.920 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:42.998 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.074 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.105 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.129 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.151 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.177 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.202 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.223 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.246 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.271 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.293 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.319 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.342 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.364 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.387 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.411 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.433 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.457 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.480 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.502 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.524 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.548 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.570 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.594 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.618 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.640 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.663 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.686 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.709 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.732 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.756 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.779 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.804 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.828 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.851 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.875 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.899 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.922 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.944 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.967 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:43.990 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:44.016 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:44.039 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:44.062 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:44.085 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:44.108 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:49.986 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.012 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.035 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.058 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.081 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.103 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.127 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.153 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.176 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.200 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.224 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.246 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:50.269 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:40:57.846 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/programs/util.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/xxhash.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress.c ------- 241 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_internal.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_legacy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_block.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v01.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v02.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v03.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v04.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v05.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v06.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v07.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/mem.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/externalSequenceProducer/sequence_producer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_data_producer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/pool.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/allocations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/threading.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/huf_compress.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_internal.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_cwksp.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_lazy.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstdmt_compress.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/huf_decompress.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/cover.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/zdict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_frame_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_cross_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/sequence_compression_api.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_decompress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_round_trip.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/raw_dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_compress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_decompress.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/seekable_roundtrip.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_stream_round_trip.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_loader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_round_trip.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/generate_sequences.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fse_read_ncount.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.206 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.206 INFO analysis - extract_test_information: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.207 INFO analysis - extract_test_information: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.207 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.209 INFO analysis - extract_test_information: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.209 INFO analysis - extract_test_information: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.209 INFO analysis - extract_test_information: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.209 INFO analysis - extract_test_information: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.210 INFO analysis - extract_test_information: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.210 INFO analysis - extract_test_information: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.211 INFO analysis - extract_test_information: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.211 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.212 INFO analysis - extract_test_information: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.212 INFO analysis - extract_test_information: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.213 INFO analysis - extract_test_information: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.214 INFO analysis - extract_test_information: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.214 INFO analysis - extract_test_information: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.214 INFO analysis - extract_test_information: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.214 INFO analysis - extract_test_information: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.215 INFO analysis - extract_test_information: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.215 INFO analysis - extract_test_information: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.215 INFO analysis - extract_test_information: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.215 INFO analysis - extract_test_information: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.216 INFO analysis - extract_test_information: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.216 INFO analysis - extract_test_information: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.216 INFO analysis - extract_test_information: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.216 INFO analysis - extract_test_information: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.217 INFO analysis - extract_test_information: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.217 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.218 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.220 INFO analysis - extract_test_information: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.220 INFO analysis - extract_test_information: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.221 INFO analysis - extract_test_information: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.221 INFO analysis - extract_test_information: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.221 INFO analysis - extract_test_information: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.221 INFO analysis - extract_test_information: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.222 INFO analysis - extract_test_information: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.222 INFO analysis - extract_test_information: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:21.222 INFO analysis - extract_test_information: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:25.496 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:41:25.497 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tNvEYMrBMt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data [Content-Type=application/octet-stream]... Step #8: / [0/365 files][ 0.0 B/ 7.0 GiB] 0% Done / [0/365 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/365 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/365 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/365 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/365 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: / [0/365 files][ 2.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: / [0/365 files][ 3.0 MiB/ 7.0 GiB] 0% Done / [0/365 files][ 3.0 MiB/ 7.0 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: / [1/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done / [2/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done / [3/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [3/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [3/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: / [3/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done / [4/365 files][ 7.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done / [5/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data [Content-Type=application/octet-stream]... Step #8: / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/365 files][ 9.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/365 files][ 9.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [6/365 files][ 10.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/365 files][ 10.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/365 files][ 11.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: / [6/365 files][ 12.1 MiB/ 7.0 GiB] 0% Done / [7/365 files][ 12.4 MiB/ 7.0 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/365 files][ 21.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: - [7/365 files][ 21.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rLwWkKRbt.data [Content-Type=application/octet-stream]... Step #8: - [7/365 files][ 24.7 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [7/365 files][ 26.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [7/365 files][ 26.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/365 files][ 27.4 MiB/ 7.0 GiB] 0% Done - [7/365 files][ 27.4 MiB/ 7.0 GiB] 0% Done - [7/365 files][ 27.4 MiB/ 7.0 GiB] 0% Done - [8/365 files][ 27.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: - [8/365 files][ 27.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [8/365 files][ 28.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [8/365 files][ 28.7 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [8/365 files][ 29.4 MiB/ 7.0 GiB] 0% Done - [8/365 files][ 29.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [8/365 files][ 31.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fYHZyXx3kp.data [Content-Type=application/octet-stream]... Step #8: - [8/365 files][ 31.8 MiB/ 7.0 GiB] 0% Done - [9/365 files][ 32.8 MiB/ 7.0 GiB] 0% Done - [10/365 files][ 33.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [10/365 files][ 33.6 MiB/ 7.0 GiB] 0% Done - [10/365 files][ 33.6 MiB/ 7.0 GiB] 0% Done - [10/365 files][ 33.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: - [10/365 files][ 33.8 MiB/ 7.0 GiB] 0% Done - [10/365 files][ 33.8 MiB/ 7.0 GiB] 0% Done - [11/365 files][ 42.1 MiB/ 7.0 GiB] 0% Done - [12/365 files][ 42.1 MiB/ 7.0 GiB] 0% Done - [13/365 files][ 42.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/365 files][ 46.6 MiB/ 7.0 GiB] 0% Done - [14/365 files][ 54.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rzzYiYCIZd.data [Content-Type=application/octet-stream]... Step #8: - [14/365 files][ 63.7 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/365 files][ 64.4 MiB/ 7.0 GiB] 0% Done - [15/365 files][ 66.8 MiB/ 7.0 GiB] 0% Done - [16/365 files][ 67.0 MiB/ 7.0 GiB] 0% Done - [17/365 files][ 67.0 MiB/ 7.0 GiB] 0% Done - [18/365 files][ 69.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04YuDYQEsc.data [Content-Type=application/octet-stream]... Step #8: - [18/365 files][ 74.7 MiB/ 7.0 GiB] 1% Done - [18/365 files][ 74.7 MiB/ 7.0 GiB] 1% Done - [18/365 files][ 75.8 MiB/ 7.0 GiB] 1% Done - [18/365 files][ 76.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [18/365 files][ 82.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data [Content-Type=application/octet-stream]... Step #8: - [19/365 files][ 82.3 MiB/ 7.0 GiB] 1% Done - [19/365 files][ 82.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [19/365 files][ 83.9 MiB/ 7.0 GiB] 1% Done - [19/365 files][ 84.4 MiB/ 7.0 GiB] 1% Done - [19/365 files][ 84.4 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/365 files][ 85.4 MiB/ 7.0 GiB] 1% Done - [19/365 files][ 85.4 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/365 files][ 86.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W2ARtB3xZm.data [Content-Type=application/octet-stream]... Step #8: - [19/365 files][ 87.7 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JTZUGHL6YB.data [Content-Type=application/octet-stream]... Step #8: - [19/365 files][ 89.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/365 files][ 90.7 MiB/ 7.0 GiB] 1% Done - [19/365 files][ 92.8 MiB/ 7.0 GiB] 1% Done - [19/365 files][ 93.6 MiB/ 7.0 GiB] 1% Done - [20/365 files][ 94.6 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/365 files][ 98.4 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [20/365 files][100.2 MiB/ 7.0 GiB] 1% Done - [21/365 files][100.5 MiB/ 7.0 GiB] 1% Done - [22/365 files][101.3 MiB/ 7.0 GiB] 1% Done - [23/365 files][101.5 MiB/ 7.0 GiB] 1% Done - [24/365 files][101.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/365 files][104.4 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/365 files][105.7 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/365 files][105.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: - [24/365 files][108.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/365 files][108.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data [Content-Type=application/octet-stream]... Step #8: - [24/365 files][109.3 MiB/ 7.0 GiB] 1% Done - [24/365 files][109.8 MiB/ 7.0 GiB] 1% Done - [24/365 files][111.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [24/365 files][112.6 MiB/ 7.0 GiB] 1% Done - [24/365 files][112.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/365 files][114.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZzEbroya0T.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [24/365 files][117.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/365 files][119.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/365 files][121.4 MiB/ 7.0 GiB] 1% Done - [24/365 files][121.6 MiB/ 7.0 GiB] 1% Done - [25/365 files][122.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/365 files][123.2 MiB/ 7.0 GiB] 1% Done - [25/365 files][124.0 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [25/365 files][128.6 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTAH8dIMsg.data [Content-Type=application/octet-stream]... Step #8: - [25/365 files][132.1 MiB/ 7.0 GiB] 1% Done - [25/365 files][133.4 MiB/ 7.0 GiB] 1% Done - [25/365 files][133.4 MiB/ 7.0 GiB] 1% Done - [25/365 files][135.2 MiB/ 7.0 GiB] 1% Done - [25/365 files][136.7 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [25/365 files][140.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/365 files][142.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpfqZqXOvX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [26/365 files][145.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/365 files][145.4 MiB/ 7.0 GiB] 2% Done - [26/365 files][146.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [26/365 files][147.4 MiB/ 7.0 GiB] 2% Done - [26/365 files][155.9 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/365 files][159.0 MiB/ 7.0 GiB] 2% Done - [26/365 files][159.0 MiB/ 7.0 GiB] 2% Done - [26/365 files][160.6 MiB/ 7.0 GiB] 2% Done - [26/365 files][161.4 MiB/ 7.0 GiB] 2% Done - [26/365 files][161.9 MiB/ 7.0 GiB] 2% Done - [27/365 files][162.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/365 files][162.9 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/365 files][163.2 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [28/365 files][163.9 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/365 files][175.5 MiB/ 7.0 GiB] 2% Done - [28/365 files][183.9 MiB/ 7.0 GiB] 2% Done - [29/365 files][183.9 MiB/ 7.0 GiB] 2% Done \ \ [29/365 files][185.7 MiB/ 7.0 GiB] 2% Done \ [29/365 files][186.2 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [29/365 files][193.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rzzYiYCIZd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMgT9RrMH8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/365 files][197.8 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/365 files][200.2 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04YuDYQEsc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [30/365 files][202.2 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/365 files][213.1 MiB/ 7.0 GiB] 2% Done \ [30/365 files][215.1 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpfqZqXOvX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [30/365 files][219.1 MiB/ 7.0 GiB] 3% Done \ [30/365 files][219.4 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZzEbroya0T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [30/365 files][221.5 MiB/ 7.0 GiB] 3% Done \ [31/365 files][221.5 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [32/365 files][222.7 MiB/ 7.0 GiB] 3% Done \ [33/365 files][222.7 MiB/ 7.0 GiB] 3% Done \ [33/365 files][223.7 MiB/ 7.0 GiB] 3% Done \ [33/365 files][224.0 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rLwWkKRbt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/365 files][226.8 MiB/ 7.0 GiB] 3% Done \ [33/365 files][226.8 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/365 files][227.6 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/365 files][230.9 MiB/ 7.0 GiB] 3% Done \ [33/365 files][234.2 MiB/ 7.0 GiB] 3% Done \ [33/365 files][235.0 MiB/ 7.0 GiB] 3% Done \ [33/365 files][241.4 MiB/ 7.0 GiB] 3% Done \ [33/365 files][242.4 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/365 files][244.7 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/365 files][247.6 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [34/365 files][251.7 MiB/ 7.0 GiB] 3% Done \ [34/365 files][252.2 MiB/ 7.0 GiB] 3% Done \ [35/365 files][253.0 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzAe5D5s7F.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tNvEYMrBMt.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [35/365 files][257.1 MiB/ 7.0 GiB] 3% Done \ [36/365 files][257.7 MiB/ 7.0 GiB] 3% Done \ [36/365 files][258.2 MiB/ 7.0 GiB] 3% Done \ [36/365 files][262.6 MiB/ 7.0 GiB] 3% Done \ [36/365 files][263.1 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMgT9RrMH8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [36/365 files][266.2 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oQ6k0SjwPU.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [36/365 files][268.0 MiB/ 7.0 GiB] 3% Done \ [36/365 files][268.5 MiB/ 7.0 GiB] 3% Done \ [37/365 files][270.0 MiB/ 7.0 GiB] 3% Done \ [38/365 files][270.6 MiB/ 7.0 GiB] 3% Done \ [39/365 files][270.8 MiB/ 7.0 GiB] 3% Done \ [39/365 files][272.6 MiB/ 7.0 GiB] 3% Done \ [39/365 files][273.9 MiB/ 7.0 GiB] 3% Done \ [39/365 files][273.9 MiB/ 7.0 GiB] 3% Done \ [40/365 files][275.5 MiB/ 7.0 GiB] 3% Done \ [41/365 files][276.2 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRQLxAUuUx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fYHZyXx3kp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/365 files][284.6 MiB/ 7.0 GiB] 3% Done \ [41/365 files][285.9 MiB/ 7.0 GiB] 3% Done \ [42/365 files][286.2 MiB/ 7.0 GiB] 3% Done \ [42/365 files][286.2 MiB/ 7.0 GiB] 3% Done \ [42/365 files][286.2 MiB/ 7.0 GiB] 3% Done \ [42/365 files][286.4 MiB/ 7.0 GiB] 4% Done \ [42/365 files][287.0 MiB/ 7.0 GiB] 4% Done \ [42/365 files][287.0 MiB/ 7.0 GiB] 4% Done \ [42/365 files][287.2 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: \ [42/365 files][288.0 MiB/ 7.0 GiB] 4% Done \ [43/365 files][288.0 MiB/ 7.0 GiB] 4% Done \ [44/365 files][288.0 MiB/ 7.0 GiB] 4% Done \ [44/365 files][288.0 MiB/ 7.0 GiB] 4% Done \ [45/365 files][288.0 MiB/ 7.0 GiB] 4% Done \ [46/365 files][288.0 MiB/ 7.0 GiB] 4% Done \ [47/365 files][288.5 MiB/ 7.0 GiB] 4% Done \ [48/365 files][288.8 MiB/ 7.0 GiB] 4% Done \ [49/365 files][288.8 MiB/ 7.0 GiB] 4% Done \ [49/365 files][289.5 MiB/ 7.0 GiB] 4% Done \ [49/365 files][292.1 MiB/ 7.0 GiB] 4% Done \ [49/365 files][296.2 MiB/ 7.0 GiB] 4% Done \ [49/365 files][297.5 MiB/ 7.0 GiB] 4% Done \ [49/365 files][297.8 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgn1ax3SMx.data [Content-Type=application/octet-stream]... Step #8: \ [49/365 files][303.7 MiB/ 7.0 GiB] 4% Done \ [50/365 files][304.7 MiB/ 7.0 GiB] 4% Done \ [51/365 files][304.7 MiB/ 7.0 GiB] 4% Done \ [51/365 files][305.0 MiB/ 7.0 GiB] 4% Done \ [51/365 files][308.1 MiB/ 7.0 GiB] 4% Done \ [51/365 files][309.4 MiB/ 7.0 GiB] 4% Done \ [51/365 files][310.7 MiB/ 7.0 GiB] 4% Done \ [51/365 files][310.9 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [51/365 files][316.9 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cm1ErBPiG2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [52/365 files][326.0 MiB/ 7.0 GiB] 4% Done \ [53/365 files][327.0 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PtSkbTMYmR.data [Content-Type=application/octet-stream]... Step #8: \ [53/365 files][340.8 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: \ [54/365 files][345.4 MiB/ 7.0 GiB] 4% Done \ [55/365 files][345.4 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: \ [55/365 files][349.3 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgn1ax3SMx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [55/365 files][357.8 MiB/ 7.0 GiB] 5% Done \ [55/365 files][362.5 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PtSkbTMYmR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRQLxAUuUx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [55/365 files][362.7 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W2ARtB3xZm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [55/365 files][364.8 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: \ [55/365 files][367.4 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: \ [56/365 files][377.9 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ay4mlkJkDQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9dTw1Zs4Rx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTAH8dIMsg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzAe5D5s7F.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JTZUGHL6YB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04YuDYQEsc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cSIg8c36Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cSIg8c36Z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ayJwLCJ6J5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [56/365 files][396.8 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: \ [56/365 files][399.7 MiB/ 7.0 GiB] 5% Done \ [56/365 files][402.5 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: \ [57/365 files][406.9 MiB/ 7.0 GiB] 5% Done \ [58/365 files][406.9 MiB/ 7.0 GiB] 5% Done \ [59/365 files][407.2 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZzEbroya0T.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: | | [60/365 files][432.3 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: | [60/365 files][436.2 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: | [61/365 files][442.1 MiB/ 7.0 GiB] 6% Done | [61/365 files][442.9 MiB/ 7.0 GiB] 6% Done | [61/365 files][443.9 MiB/ 7.0 GiB] 6% Done | [61/365 files][455.5 MiB/ 7.0 GiB] 6% Done | [62/365 files][457.3 MiB/ 7.0 GiB] 6% Done | [63/365 files][458.8 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: | [64/365 files][469.7 MiB/ 7.0 GiB] 6% Done | [65/365 files][470.2 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: | [66/365 files][475.9 MiB/ 7.0 GiB] 6% Done | [67/365 files][475.9 MiB/ 7.0 GiB] 6% Done | [68/365 files][475.9 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: | [69/365 files][491.9 MiB/ 7.0 GiB] 6% Done | [69/365 files][491.9 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: | [69/365 files][493.9 MiB/ 7.0 GiB] 6% Done | [69/365 files][497.6 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [69/365 files][513.6 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: | [70/365 files][515.6 MiB/ 7.0 GiB] 7% Done | [70/365 files][517.4 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: | [70/365 files][523.4 MiB/ 7.0 GiB] 7% Done | [70/365 files][525.7 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: | [70/365 files][528.1 MiB/ 7.0 GiB] 7% Done