starting build "bb80a069-5e88-483d-b7b8-fd7d852b29e4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: 080996c25b34: Pulling fs layer Step #0: 4c9dcebec043: Pulling fs layer Step #0: 5e63b9addfd0: Pulling fs layer Step #0: 7606710857f8: Pulling fs layer Step #0: 47b62b419d91: Pulling fs layer Step #0: be88441f6a95: Pulling fs layer Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 6bb086a76dac: Waiting Step #0: b76e3f62a0ba: Waiting Step #0: 93d27c16d33e: Waiting Step #0: fae44f6c4afb: Waiting Step #0: 6c44541c6a30: Waiting Step #0: 7bfd5336ece5: Waiting Step #0: 110ea339d19c: Waiting Step #0: e8d856c3fdca: Waiting Step #0: e0b08c0fdc11: Waiting Step #0: 3931eca29f39: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 2ed907c114e3: Waiting Step #0: 2846796a4416: Waiting Step #0: be88441f6a95: Waiting Step #0: 7606710857f8: Waiting Step #0: c356b7427c88: Waiting Step #0: 080996c25b34: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: 8fd9caca2676: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: 4c9dcebec043: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: 93d27c16d33e: Verifying Checksum Step #0: 93d27c16d33e: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 3931eca29f39: Verifying Checksum Step #0: 3931eca29f39: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: 7bfd5336ece5: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: 6cc7e05a106e: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: 6c44541c6a30: Download complete Step #0: 080996c25b34: Verifying Checksum Step #0: 080996c25b34: Download complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 7606710857f8: Verifying Checksum Step #0: 7606710857f8: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: be88441f6a95: Verifying Checksum Step #0: be88441f6a95: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 8fd9caca2676: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 10ceb6aa6ab4: Verifying Checksum Step #0: 10ceb6aa6ab4: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/decompress_dstSize_tooSmall.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/dictionary_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/dictionary_loader.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/dictionary_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.8 MiB] 0% Done / [1/21 files][554.4 KiB/ 35.8 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/dictionary_stream_round_trip.covreport... Step #1: / [1/21 files][ 2.0 MiB/ 35.8 MiB] 5% Done / [2/21 files][ 2.0 MiB/ 35.8 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/fse_read_ncount.covreport... Step #1: / [2/21 files][ 2.8 MiB/ 35.8 MiB] 7% Done / [3/21 files][ 3.0 MiB/ 35.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/generate_sequences.covreport... Step #1: / [3/21 files][ 3.0 MiB/ 35.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/huf_round_trip.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/huf_decompress.covreport... Step #1: / [3/21 files][ 3.2 MiB/ 35.8 MiB] 9% Done / [3/21 files][ 3.2 MiB/ 35.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/seekable_roundtrip.covreport... Step #1: / [3/21 files][ 3.2 MiB/ 35.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/raw_dictionary_round_trip.covreport... Step #1: / [3/21 files][ 3.5 MiB/ 35.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/sequence_compression_api.covreport... Step #1: / [3/21 files][ 4.0 MiB/ 35.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/simple_compress.covreport... Step #1: / [3/21 files][ 4.0 MiB/ 35.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/simple_round_trip.covreport... Step #1: / [3/21 files][ 4.3 MiB/ 35.8 MiB] 12% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/simple_decompress.covreport... Step #1: / [3/21 files][ 4.3 MiB/ 35.8 MiB] 12% Done / [4/21 files][ 4.6 MiB/ 35.8 MiB] 12% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/stream_decompress.covreport... Step #1: / [4/21 files][ 4.6 MiB/ 35.8 MiB] 12% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/stream_round_trip.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20250117/zstd_frame_info.covreport... Step #1: / [4/21 files][ 5.9 MiB/ 35.8 MiB] 16% Done / [4/21 files][ 5.9 MiB/ 35.8 MiB] 16% Done / [5/21 files][ 7.1 MiB/ 35.8 MiB] 19% Done / [6/21 files][ 8.8 MiB/ 35.8 MiB] 24% Done / [7/21 files][ 11.9 MiB/ 35.8 MiB] 33% Done / [8/21 files][ 12.2 MiB/ 35.8 MiB] 34% Done / [9/21 files][ 15.2 MiB/ 35.8 MiB] 42% Done / [10/21 files][ 16.4 MiB/ 35.8 MiB] 45% Done / [11/21 files][ 17.5 MiB/ 35.8 MiB] 48% Done / [12/21 files][ 17.8 MiB/ 35.8 MiB] 49% Done / [13/21 files][ 18.3 MiB/ 35.8 MiB] 51% Done / [14/21 files][ 21.4 MiB/ 35.8 MiB] 59% Done / [15/21 files][ 23.5 MiB/ 35.8 MiB] 65% Done / [16/21 files][ 25.0 MiB/ 35.8 MiB] 69% Done / [17/21 files][ 27.9 MiB/ 35.8 MiB] 78% Done / [18/21 files][ 30.5 MiB/ 35.8 MiB] 85% Done / [19/21 files][ 31.1 MiB/ 35.8 MiB] 86% Done / [20/21 files][ 33.9 MiB/ 35.8 MiB] 94% Done / [21/21 files][ 35.8 MiB/ 35.8 MiB] 100% Done Step #1: Operation completed over 21 objects/35.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36684 Step #2: -rw-r--r-- 1 root root 567707 Jan 17 10:04 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1584718 Jan 17 10:04 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 960837 Jan 17 10:04 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 1413841 Jan 17 10:04 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 2896657 Jan 17 10:04 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 1818781 Jan 17 10:04 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 3240771 Jan 17 10:04 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 45491 Jan 17 10:04 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 3174921 Jan 17 10:04 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 150992 Jan 17 10:04 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 2477456 Jan 17 10:04 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 326181 Jan 17 10:04 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 484257 Jan 17 10:04 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1719901 Jan 17 10:04 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 2965969 Jan 17 10:04 stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1297070 Jan 17 10:04 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 2792112 Jan 17 10:04 simple_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2403495 Jan 17 10:04 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 2313549 Jan 17 10:04 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 2932866 Jan 17 10:04 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1950396 Jan 17 10:04 simple_decompress.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: 153eacb0a891: Pulling fs layer Step #4: 4d7aa988bb31: Pulling fs layer Step #4: f93820478c87: Pulling fs layer Step #4: 038020a237ce: Pulling fs layer Step #4: 416ea49f7c22: Pulling fs layer Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 9972794eff61: Pulling fs layer Step #4: 4d7aa988bb31: Waiting Step #4: 71174894d930: Waiting Step #4: f93820478c87: Waiting Step #4: 038020a237ce: Waiting Step #4: e04ddd5d972b: Waiting Step #4: 416ea49f7c22: Waiting Step #4: bfb7b1a6728d: Waiting Step #4: 9cdc40c52e67: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: 153eacb0a891: Waiting Step #4: bee113eb3842: Waiting Step #4: 93286fa4d809: Waiting Step #4: 7e2d2d2efe99: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: 9972794eff61: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: d84cd2be715d: Waiting Step #4: d171e73dd44a: Waiting Step #4: bae98e0cfe62: Waiting Step #4: 7c94181fc29a: Waiting Step #4: 1cbdd3829a23: Waiting Step #4: 83087fdbd323: Waiting Step #4: 846994f6541d: Waiting Step #4: 7f7781280c06: Waiting Step #4: d11b53fc85fe: Waiting Step #4: bf9219ec845b: Waiting Step #4: 4018e9ce42a6: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 0ca13ee436c2: Download complete Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Verifying Checksum Step #4: 1cbdd3829a23: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 7f7781280c06: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Verifying Checksum Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Verifying Checksum Step #4: 7e2d2d2efe99: Download complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: 7c94181fc29a: Verifying Checksum Step #4: 7c94181fc29a: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: 4018e9ce42a6: Verifying Checksum Step #4: 4018e9ce42a6: Download complete Step #4: 846994f6541d: Verifying Checksum Step #4: 846994f6541d: Download complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: 71174894d930: Download complete Step #4: 0ca13ee436c2: Pull complete Step #4: e04ddd5d972b: Download complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: f93820478c87: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: d11b53fc85fe: Verifying Checksum Step #4: d11b53fc85fe: Download complete Step #4: 038020a237ce: Verifying Checksum Step #4: 038020a237ce: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: 5bdd6bc53e7b: Verifying Checksum Step #4: 5bdd6bc53e7b: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: d171e73dd44a: Download complete Step #4: d84cd2be715d: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dd198c39e8a6 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4: ---> Running in 845e266ecaa1 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 0s (773 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4: python2.7-minimal Step #4: Suggested packages: Step #4: python2-doc python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 4163 kB of archives. Step #4: After this operation, 22.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 4163 kB in 0s (11.2 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 845e266ecaa1 Step #4: ---> 7ea838018d37 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4: ---> Running in c616972f7fa4 Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container c616972f7fa4 Step #4: ---> 5deaeaaf84db Step #4: Step 4/5 : WORKDIR zstd Step #4: ---> Running in 62c21682b3d1 Step #4: Removing intermediate container 62c21682b3d1 Step #4: ---> 34babe4db7a8 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 3cedab658d08 Step #4: Successfully built 3cedab658d08 Step #4: Successfully tagged gcr.io/oss-fuzz/zstd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2joK5L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c8243b472479ae4d64c5b684cd8abe1984588597 Step #5 - "srcmap": + jq_inplace /tmp/file2joK5L '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "c8243b472479ae4d64c5b684cd8abe1984588597" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNHstAb Step #5 - "srcmap": + cat /tmp/file2joK5L Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "c8243b472479ae4d64c5b684cd8abe1984588597" }' Step #5 - "srcmap": + mv /tmp/fileNHstAb /tmp/file2joK5L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2joK5L Step #5 - "srcmap": + rm /tmp/file2joK5L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "c8243b472479ae4d64c5b684cd8abe1984588597" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 4096 B/118 kB 3%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 0s (2221 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18238 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 109.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 110.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 123.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 94.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 156.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 129.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 89.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 150.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 38.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 138.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 237.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 151.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 146.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 74.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 133.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 33.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 141.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 152.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=4ee4feeb537778edb81fe0185b9c5812fbd5dee7f325e8a8bd6212c870d7b8b3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zjiajelo/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.036 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.591 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.591 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.592 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.592 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.593 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.593 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.593 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.593 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.594 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.594 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.594 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.595 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.595 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.595 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.595 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.596 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.596 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.596 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.597 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.597 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.597 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.598 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.598 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.598 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.598 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.599 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.599 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.599 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.599 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.600 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.600 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.600 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.601 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.601 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.601 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.601 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.602 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.602 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.602 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.602 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.602 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.603 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.603 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.603 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.604 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.604 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.604 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.604 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.604 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.605 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.605 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.605 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.606 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.606 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.606 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.607 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.607 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.607 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.607 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.608 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.608 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.608 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.609 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.609 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:50.709 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,357,930 bytes received 6,900 bytes 12,729,660.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,331,356 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4Connecting to github.com (github.com)|140.82.114.4|:443... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4--2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-01-17 10:05:50-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=d5e0dcc659c3c72048af7fdbdcc8a3f0354b9d291c6ccbbb6b73d96adff93d17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=d5e0dcc659c3c72048af7fdbdcc8a3f0354b9d291c6ccbbb6b73d96adff93d17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=bd20c155e5b10047e1c6ccf2d016594abadaa81f59f611ce6cebf7f6e55b7bcb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=bd20c155e5b10047e1c6ccf2d016594abadaa81f59f611ce6cebf7f6e55b7bcb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=e54ef357af03f0d3f10251233ac045e29fbfe896b57db3fd0560b6ab408a1b8e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=e54ef357af03f0d3f10251233ac045e29fbfe896b57db3fd0560b6ab408a1b8e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=0c33117644cc8850748fbb53881885940218191aca6bf7f0c7629e5ed2ed23e3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=0c33117644cc8850748fbb53881885940218191aca6bf7f0c7629e5ed2ed23e3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=17fd551c6678f2a55fd0891c548a461373e1b7c4418a0dabb5cfaffc81af81bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=17fd551c6678f2a55fd0891c548a461373e1b7c4418a0dabb5cfaffc81af81bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=852578a0e3bcfad61772290c6a638e41bb888ee36a0fe1f25c54964a5b7292d9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=852578a0e3bcfad61772290c6a638e41bb888ee36a0fe1f25c54964a5b7292d9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=bd4a04ba113bf390206e28e4a3edf3564376792086d52271db9a28f4a4fdd8b0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=bd4a04ba113bf390206e28e4a3edf3564376792086d52271db9a28f4a4fdd8b0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=37c0ffda984c04987a44385a2c02649873ec8dda4ebd96203b948be29e0835c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=37c0ffda984c04987a44385a2c02649873ec8dda4ebd96203b948be29e0835c4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=8f2f9f4a0df9ba8eb3fb29ebd30aa68be1ca9b9c3b3f826bee4e4f6b423fb919&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=8f2f9f4a0df9ba8eb3fb29ebd30aa68be1ca9b9c3b3f826bee4e4f6b423fb919&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=5c2c93381c1b93acaad2978410e42818425e46b4a22273453578468aeb8e3922&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=5c2c93381c1b93acaad2978410e42818425e46b4a22273453578468aeb8e3922&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=8d6ec8c4bab2f0861121a133b3fcffbc77354fb93a5066acd09f489f881cfbdb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=8d6ec8c4bab2f0861121a133b3fcffbc77354fb93a5066acd09f489f881cfbdb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=9a50c400bbb98e34fe708a77f15689256f2b12f3c43341697682789bda8409c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=9a50c400bbb98e34fe708a77f15689256f2b12f3c43341697682789bda8409c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=a4749064272b66507bd8f8a661d54a45e40e2560e4d96a3a977f36028b9f6f95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=a4749064272b66507bd8f8a661d54a45e40e2560e4d96a3a977f36028b9f6f95&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=939d792505f9d59805394a42825be4211e435117c75b6a2fc08a9a016165c79a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=939d792505f9d59805394a42825be4211e435117c75b6a2fc08a9a016165c79a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.110.133, 185.199.109.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=e0672b936281a9ac17c39038a36e7e05740789d38dbb27171438512bd05c047c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=e0672b936281a9ac17c39038a36e7e05740789d38dbb27171438512bd05c047c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.111.133, 185.199.109.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=84e8fe57708bb95f89ffa9a08f810e313ec9f9ceed526dd94283f81f0c2f80e2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=84e8fe57708bb95f89ffa9a08f810e313ec9f9ceed526dd94283f81f0c2f80e2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=54ce6fd350491dadf480eda47fd177fd2c8086112deee598bf514d29a370b805&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=54ce6fd350491dadf480eda47fd177fd2c8086112deee598bf514d29a370b805&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=f7ebc15181ca8fe835bde199b5254158ab05595fd3620f1a5924c7f11ba36736&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=f7ebc15181ca8fe835bde199b5254158ab05595fd3620f1a5924c7f11ba36736&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=ddeac98d358869208f10ce90d7fcd389f77b5ee976ae80fceeca31817c29e3c5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=ddeac98d358869208f10ce90d7fcd389f77b5ee976ae80fceeca31817c29e3c5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133connected. Step #6 - "compile-libfuzzer-introspector-x86_64": , ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=13297c32e7b18edb3925a21e31446bb65307aa64b6f7bad8464c72bfc509092f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=13297c32e7b18edb3925a21e31446bb65307aa64b6f7bad8464c72bfc509092f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=ae3ff57bccb5b9be0ca9c8e7ae3955f96f4742fcb3e40b29cc3657bac076f1ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-01-17 10:05:51-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T100551Z&X-Amz-Expires=300&X-Amz-Signature=ae3ff57bccb5b9be0ca9c8e7ae3955f96f4742fcb3e40b29cc3657bac076f1ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379 (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (20.8 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (5.27 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (3.03 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (27.7 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (17.3 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (12.7 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.06s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (5.93 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (34.2 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (16.6 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (95.0 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (75.7 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/si 17%[==> ] 23.74M 117MB/s corpora/si 4%[ ] 7.38M 36.9MB/s corpora/di 22%[===> ] 22.01M 110MB/s corpora/di 12%[=> ] 14.52M 72.6MB/s corpora/bl 31%[=====> ] 20.01M 87.6MB/s corpora/ra 15%[==> ] 13.20M 64.0MB/s corpora/si 66%[============> ] 13.25M 66.3MB/s corpora/st 24%[===> ] 24.52M 123MB/s corpora/ge 37%[======> ] 12.80M 64.0MB/s corpora/di 8%[> ] 17.61M 88.0MB/s corpora/simple_deco 100%[===================>] 19.85M 85.2MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (85.2 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/sim 53%[=========> ] 71.69M 178MB/s corpora/generate_se 100%[===================>] 33.88M 101MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (101 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/sim 15%[==> ] 26.74M 66.7MB/s corpora/dic 73%[=============> ] 72.45M 181MB/s corpora/block_round 100%[===================>] 62.87M 151MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (151 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dic 56%[==========> ] 63.41M 158MB/s corpora/raw 47%[========> ] 40.88M 101MB/s corpora/str 72%[=============> ] 71.31M 178MB/s corpora/dic 26%[====> ] 54.50M 136MB/s corpora/dictionary_ 100%[===================>] 98.70M 196MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (196 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_roun 100%[===================>] 98.70M 190MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (190 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 92%[=================> ] 124.39M 206MB/s corpora/simp 26%[====> ] 46.99M 78.2MB/s corpora/dictionary_ 100%[===================>] 111.76M 188MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (188 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_roun 100%[===================>] 134.53M 210MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (210 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw_diction 100%[===================>] 85.46M 142MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:51 (142 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dict 40%[=======> ] 83.11M 139MB/s corpora/simpl 38%[======> ] 67.43M 84.1MB/s corpora/dicti 59%[==========> ] 121.21M 151MB/s corpora/simple 49%[========> ] 87.05M 86.9MB/s corpora/dictio 78%[==============> ] 160.54M 160MB/s corpora/simple_ 61%[===========> ] 108.63M 90.4MB/s corpora/diction 98%[==================> ] 200.15M 167MB/s corpora/dictionary_ 100%[===================>] 203.39M 167MB/s in 1.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:52 (167 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_c 72%[=============> ] 128.60M 91.7MB/s corpora/simple_co 84%[===============> ] 150.01M 93.2MB/s corpora/simple_com 96%[==================> ] 171.60M 94.8MB/s corpora/simple_comp 100%[===================>] 177.08M 95.4MB/s in 1.9s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:53 (95.4 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = sistream_round_trip.cze; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | 62 | FU ZZint _mdaaxtBlaProckSioducze;er_t *produce Step #6 - "compile-libfuzzer-introspector-x86_64": | r = ^F Step #6 - "compile-libfuzzer-introspector-x86_64": UZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.c:simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33:26: 35 | F UZwarning: Z_dataProducer_t *producer = FUZZ_dataPromixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | duFUZZ_dataProducer_t *producer = FUZZ_dataPcreodur_cer_create(srcc, resize); Step #6 - "compile-libfuzzer-introspector-x86_64": ate(s | rc ^ Step #6 - "compile-libfuzzer-introspector-x86_64": , size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resul1tSize = ZSTD_decompressDC warning generatedtx. Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | size_t const rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 340 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-2YwHZUymIl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-Op6M8WaIq7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-erPA2HoCzx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-HOk3pGs0jx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-UXyhxpR2mk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-x1BpiZhhVx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-T4bHGvZ7tv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-5R5aokoCec.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-93uWwNCxy8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-7TACQgOfOw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-CBJ8nSlN5h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-8B5aR7HtRY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-XjwDhatmHc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Jq4hrupJlI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-CPlmEas1hO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Y1kVz71wnZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-YRg9tdUfLk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-9CrhlcobBQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-t16kQ73IgM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-A5Pn0ZTCgE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Logging next yaml tile to /src/fuzzerLogFile-0-V3SOij1riA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data' and '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data' and '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data' and '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data' and '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data' and '/src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data' and '/src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data' and '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5R5aokoCec.data' and '/src/inspector/fuzzerLogFile-0-5R5aokoCec.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data' and '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data' and '/src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data' and '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data' and '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data' and '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data' and '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.yaml' and '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.yaml' and '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.yaml' and '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.yaml' and '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.yaml' and '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.yaml' and '/src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.yaml' and '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.yaml' and '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.yaml' and '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.yaml' and '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5R5aokoCec.data.yaml' and '/src/inspector/fuzzerLogFile-0-5R5aokoCec.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.yaml' and '/src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.785 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.786 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.885 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HOk3pGs0jx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CPlmEas1hO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.081 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7TACQgOfOw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T4bHGvZ7tv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.272 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XjwDhatmHc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.367 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x1BpiZhhVx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.462 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-93uWwNCxy8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.556 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-erPA2HoCzx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.654 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9CrhlcobBQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UXyhxpR2mk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.849 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CBJ8nSlN5h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.944 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y1kVz71wnZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8B5aR7HtRY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.136 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YRg9tdUfLk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jq4hrupJlI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.327 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5R5aokoCec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.421 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Op6M8WaIq7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t16kQ73IgM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.610 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2YwHZUymIl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V3SOij1riA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.802 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A5Pn0ZTCgE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.913 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-HOk3pGs0jx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-CPlmEas1hO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-7TACQgOfOw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-T4bHGvZ7tv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-XjwDhatmHc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-x1BpiZhhVx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-93uWwNCxy8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-erPA2HoCzx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-9CrhlcobBQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-UXyhxpR2mk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-CBJ8nSlN5h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-Y1kVz71wnZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-8B5aR7HtRY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-YRg9tdUfLk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-Jq4hrupJlI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-5R5aokoCec'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-Op6M8WaIq7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-t16kQ73IgM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-2YwHZUymIl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-V3SOij1riA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-A5Pn0ZTCgE'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.918 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.087 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.094 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.094 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-erPA2HoCzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-erPA2HoCzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XjwDhatmHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XjwDhatmHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.119 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:16.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:16.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:16.394 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:16.432 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:16.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:16.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.639 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.702 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.725 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.756 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.773 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.806 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7TACQgOfOw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7TACQgOfOw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5R5aokoCec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5R5aokoCec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.330 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:32.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:32.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:32.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-93uWwNCxy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-93uWwNCxy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:33.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:33.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:35.764 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:35.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:42.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:43.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:43.294 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:43.512 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.926 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.202 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.439 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.813 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t16kQ73IgM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t16kQ73IgM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CPlmEas1hO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.759 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CPlmEas1hO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:49.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:49.800 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.644 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.704 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:59.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:59.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:59.798 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:59.958 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:02.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:02.537 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:03.268 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2YwHZUymIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:03.268 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2YwHZUymIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:03.268 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:03.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:03.810 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V3SOij1riA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.278 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V3SOij1riA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.278 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.675 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:06.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:07.013 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.595 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.951 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.743 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.207 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:17.288 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.976 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.980 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-erPA2HoCzx.data with fuzzerLogFile-0-erPA2HoCzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.980 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x1BpiZhhVx.data with fuzzerLogFile-0-x1BpiZhhVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.980 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XjwDhatmHc.data with fuzzerLogFile-0-XjwDhatmHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A5Pn0ZTCgE.data with fuzzerLogFile-0-A5Pn0ZTCgE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T4bHGvZ7tv.data with fuzzerLogFile-0-T4bHGvZ7tv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YRg9tdUfLk.data with fuzzerLogFile-0-YRg9tdUfLk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7TACQgOfOw.data with fuzzerLogFile-0-7TACQgOfOw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5R5aokoCec.data with fuzzerLogFile-0-5R5aokoCec.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8B5aR7HtRY.data with fuzzerLogFile-0-8B5aR7HtRY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9CrhlcobBQ.data with fuzzerLogFile-0-9CrhlcobBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jq4hrupJlI.data with fuzzerLogFile-0-Jq4hrupJlI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-93uWwNCxy8.data with fuzzerLogFile-0-93uWwNCxy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CBJ8nSlN5h.data with fuzzerLogFile-0-CBJ8nSlN5h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HOk3pGs0jx.data with fuzzerLogFile-0-HOk3pGs0jx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Op6M8WaIq7.data with fuzzerLogFile-0-Op6M8WaIq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UXyhxpR2mk.data with fuzzerLogFile-0-UXyhxpR2mk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t16kQ73IgM.data with fuzzerLogFile-0-t16kQ73IgM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CPlmEas1hO.data with fuzzerLogFile-0-CPlmEas1hO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y1kVz71wnZ.data with fuzzerLogFile-0-Y1kVz71wnZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2YwHZUymIl.data with fuzzerLogFile-0-2YwHZUymIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V3SOij1riA.data with fuzzerLogFile-0-V3SOij1riA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.982 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:53.982 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.122 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.154 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.154 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.163 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.166 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.182 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.215 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.215 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.226 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.229 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.242 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.274 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.274 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.283 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.285 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.302 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.334 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.334 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.343 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.346 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.363 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.396 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.396 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.399 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.402 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.402 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.402 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.406 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.406 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.409 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.424 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.456 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.456 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.464 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.467 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.485 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.517 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.517 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.531 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.531 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.533 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.546 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.555 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.560 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.560 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.561 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.564 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.576 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.578 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.579 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.579 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.580 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.581 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.582 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.592 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.595 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.599 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.603 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.604 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.604 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.607 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.609 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6954| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.641 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.644 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.645 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.645 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.649 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.656 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.656 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.659 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.662 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.674 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.707 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.707 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.718 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.721 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.725 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.730 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.870 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.874 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.875 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.875 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.879 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 8.48k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:54.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.099 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.105 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.106 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.106 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.110 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.205 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.211 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.211 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.212 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.215 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.253 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.258 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.258 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.259 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:55.262 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.145 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.177 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.177 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.179 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.182 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.281 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.282 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.282 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.282 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.285 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.111 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.143 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.143 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.155 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.157 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.528 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.560 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.561 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.576 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.576 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.576 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.579 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 11.6k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.741 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.746 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.747 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.747 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.750 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.929 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.961 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.961 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.963 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.966 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.966 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.995 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.995 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.995 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.995 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:00.999 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:01.014 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:01.019 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:01.020 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:01.020 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:01.023 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.965 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.998 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.998 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.002 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.003 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.003 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.005 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.095 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.096 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.096 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.097 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.100 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.769 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.774 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.801 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.801 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.807 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.807 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.809 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.812 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.818 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.820 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4477| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:05.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5349| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.164 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.197 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.197 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.205 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.208 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.219 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.222 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.222 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.223 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.226 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.355 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.360 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.360 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.360 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6954| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.364 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.514 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.517 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.518 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.518 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.522 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.564 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.596 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.596 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.598 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.601 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.612 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.612 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.612 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.612 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:06.616 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.212 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.246 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.246 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.249 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.249 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.252 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.592 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.594 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.594 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.594 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.598 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.827 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.870 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.870 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.883 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.886 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.400 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.403 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.404 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.404 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:12.408 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:11.569 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:11.571 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:11.572 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:11.576 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:11.585 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.947 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.977 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.980 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.981 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.981 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.981 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.981 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.981 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.981 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3332:3333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.982 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.983 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.984 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.985 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.986 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.987 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2948:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2949:2954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2950:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2951:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2952:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2953:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2954:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2963:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2968:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.990 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2981:2995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2983:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2992:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2994:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2995:3001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2996:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2997:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1328:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.991 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1329:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1330:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:435:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:17.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:519:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:520:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:521:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:522:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:523:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:524:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:526:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:527:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:528:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:529:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:530:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:532:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:533:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:534:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:536:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:538:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:539:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:540:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:541:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:542:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:543:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:545:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:546:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:547:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:548:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:549:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:550:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:552:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:553:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:401:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.008 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:402:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1509:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1510:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1511:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1512:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1513:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1520:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1521:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.011 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1536:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1537:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1538:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1539:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1548:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1551:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1561:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1563:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1564:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1565:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1572:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1573:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1574:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1575:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.012 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1583:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1591:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1592:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1594:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1606:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1666:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1667:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1668:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1669:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1670:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1677:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.013 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1681:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1684:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1685:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:173:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:174:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.014 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:175:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:351:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3333:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.015 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.016 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.016 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.016 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.016 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.018 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2998:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.018 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2999:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3001:2950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3003:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1331:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.019 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1332:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:436:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:437:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:439:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:440:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.020 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:442:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1506:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1508:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.021 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:554:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:555:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:556:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:557:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.022 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:558:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.023 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.023 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.023 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.023 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.023 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.023 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.026 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1146:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.029 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:869:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.031 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:613:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:64:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:77:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.035 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:109:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:110:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:111:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:112:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:114:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:115:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:122:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:123:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:124:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:125:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:126:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:127:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:128:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:129:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:130:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:131:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:132:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:133:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:134:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.036 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:135:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.037 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:136:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.037 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:137:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.037 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:138:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.038 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1147:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:870:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.040 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:871:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:872:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:873:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:614:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.041 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:615:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.042 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:616:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.042 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:617:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2821:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2822:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2823:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2824:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2825:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2826:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2827:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2828:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2829:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2830:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2831:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2832:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2833:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2834:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2835:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2836:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2837:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2838:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2839:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2840:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2841:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2842:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2843:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2844:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2845:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2846:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2847:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2849:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2850:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.047 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2851:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2852:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2853:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2854:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2855:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2856:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2857:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2858:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2859:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2860:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2861:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2862:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2863:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2864:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2865:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2866:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2867:2868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2868:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2869:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2870:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2871:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2872:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2873:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2874:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2875:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2876:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2877:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2878:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.048 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2879:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:82:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.050 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:86:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:88:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:93:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:95:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:96:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:97:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:98:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:99:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:110:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:111:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:113:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:114:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:115:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:116:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:117:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:118:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.051 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.052 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.058 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.059 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.059 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.059 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.059 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.061 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2880:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.065 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:139:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.074 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_literal:126:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:322:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:323:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:324:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:325:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:326:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:141:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:142:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:143:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:160:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:202:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:203:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:204:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:290:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:291:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:292:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.081 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:293:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:294:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:197:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:198:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:199:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:338:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:339:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:340:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:341:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:342:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:207:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:208:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:209:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:65:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:66:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:68:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:69:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:70:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:71:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:72:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:73:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:74:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:75:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:76:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:77:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:36:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.083 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:137:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:250:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:251:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:253:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:254:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:256:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:257:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:259:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:260:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:273:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:274:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:276:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:277:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:279:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:280:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:282:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:283:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:285:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:286:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:288:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:289:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:358:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:359:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:360:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:361:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:362:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:326:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:328:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:331:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:337:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:349:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:350:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:351:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:408:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:410:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:411:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:412:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:414:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:417:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.096 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:420:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:421:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:422:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:428:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:431:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:432:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:367:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:368:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:369:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:370:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:371:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:342:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:343:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:344:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:345:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:445:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:446:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:447:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.097 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:518:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:519:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:520:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:521:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:522:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:523:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:524:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:554:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:555:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:556:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:557:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:558:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:560:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:561:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:562:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:541:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:542:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:543:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:544:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:545:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:547:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:548:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.098 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:549:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.099 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.100 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:138:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:313:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:217:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.101 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:217:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:218:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:219:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:220:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:226:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:170:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.102 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1310:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1314:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1317:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1326:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1267:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.103 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1224:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1276:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1279:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1300:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1308:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1321:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1336:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:702:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:705:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:719:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:721:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:726:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:734:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:761:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:775:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2075:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2076:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2087:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2090:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2091:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2185:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2186:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:139:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:143:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.111 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:150:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:165:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:172:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:178:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.113 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1797:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1798:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1799:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1800:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1801:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1813:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1814:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1815:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1816:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1817:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.114 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1823:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1830:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1831:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.115 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.116 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1869:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1870:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1873:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1874:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1230:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1231:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1249:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1250:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1251:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1252:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1253:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1254:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1255:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.117 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1278:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1279:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1280:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1281:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1282:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1283:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1284:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.118 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1292:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1293:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1294:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1005:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1006:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.119 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1007:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1008:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1009:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1010:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1011:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1025:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1026:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1027:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1028:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1029:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1037:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1045:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1046:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.120 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1047:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1048:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1049:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1057:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1058:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1067:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.121 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1082:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1083:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1085:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1088:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1093:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1094:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1096:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:47:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1949:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1950:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.122 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2213:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2214:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1204:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1205:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1206:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1207:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.123 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1208:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1199:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1200:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:237:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:238:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:239:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:240:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.125 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:346:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:228:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:236:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:237:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:238:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:239:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.126 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1338:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1342:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1346:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.135 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1349:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.136 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:906:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:907:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2098:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2102:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2103:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2115:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2120:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2121:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2129:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2130:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.137 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2136:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2143:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2144:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2150:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2151:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2161:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2167:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2168:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2175:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:193:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:198:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:212:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:239:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:241:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:248:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:269:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:289:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:296:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:340:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1807:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1322:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1330:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1332:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1335:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1338:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1341:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.147 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1343:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.148 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.148 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.157 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1209:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.157 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1210:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.157 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1211:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.157 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1217:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.186 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.186 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:18.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.112 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:12.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.613 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.131 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.357 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.230 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:31.641 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:31.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:31.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:31.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:31.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:31.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:46.704 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:46.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:46.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:46.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:46.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:46.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.951 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:01.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:01.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:01.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:56.953 INFO analysis - overlay_calltree_with_coverage: [+] found 199 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:56.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:56.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:57.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:57.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:57.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.560 INFO analysis - overlay_calltree_with_coverage: [+] found 104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:04.348 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:04.371 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:04.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:04.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:04.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:04.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:19.313 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:19.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:19.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:19.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:19.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:19.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:33.975 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:34.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:34.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:34.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:34.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:34.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:58.349 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:58.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:58.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:58.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:58.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:58.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:25.513 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:25.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:25.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:25.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:25.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:25.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:58.412 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:58.445 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:58.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:58.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:58.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:58.447 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:08.296 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:08.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:08.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:08.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:08.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:08.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:32.886 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:32.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:32.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:33.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:33.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:33.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:47.299 INFO analysis - overlay_calltree_with_coverage: [+] found 177 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:47.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:47.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:47.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:47.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:47.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:56.668 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:56.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:56.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:56.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:56.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:56.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:30:11.349 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:30:11.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:30:11.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20250117/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:30:11.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:30:11.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:30:11.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:06.911 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:15.773 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:15.773 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:15.773 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:15.773 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:15.881 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:15.918 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.145 INFO html_report - create_all_function_table: Assembled a total of 1737 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.145 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.256 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.268 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1903 -- : 1903 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.275 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:16.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.044 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.322 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.324 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.477 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.642 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.660 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.677 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2838 -- : 2838 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:18.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:19.961 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:19.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2377 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.093 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.093 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.214 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.231 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.233 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.234 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.234 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.234 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.394 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.446 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.522 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.525 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4938 -- : 4938 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.565 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:20.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.489 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.751 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.944 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:28.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4916 -- : 4916 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:29.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:29.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:29.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:29.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.192 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4126 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.625 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.652 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5135 -- : 5135 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:31.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:33.901 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:33.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.149 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.149 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.334 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.334 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.355 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.384 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4761 -- : 4761 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.385 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:34.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.479 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.482 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3983 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.699 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.906 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.933 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5185 -- : 5185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.939 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:36.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:43.738 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:43.740 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4366 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.253 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.267 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.269 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2477 -- : 2477 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.271 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:44.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.333 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2069 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.497 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.638 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.638 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.658 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.681 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4159 -- : 4159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.687 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:45.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.489 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3457 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.703 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.873 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.892 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5119 -- : 5119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.925 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.929 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:47.933 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.132 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.362 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.362 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.539 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.545 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.561 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.561 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.563 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.685 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (209 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.761 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.761 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.850 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.878 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5152 -- : 5152 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.885 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:50.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.500 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4320 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.748 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.748 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.935 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.984 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.984 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.989 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.989 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 706 -- : 706 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.989 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:57.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.302 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (591 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.381 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.381 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.475 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.479 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.484 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 719 -- : 719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.800 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.800 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (598 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.867 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.867 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.956 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.961 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.961 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.961 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.962 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:58.962 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.008 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.008 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.054 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.133 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.135 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.150 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.153 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2791 -- : 2791 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:32:59.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.383 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.588 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.747 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.748 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.760 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.786 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4874 -- : 4874 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.793 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:00.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:02.905 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:02.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4084 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.134 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.322 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.343 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.363 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4073 -- : 4073 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:03.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.113 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.115 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3389 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.504 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2506 -- : 2506 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.539 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:05.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:06.635 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:06.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2077 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.529 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.537 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.560 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4409 -- : 4409 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.566 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:11.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.463 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3675 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.758 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.758 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.983 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:13.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:14.011 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:14.011 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:33:14.011 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:34:17.712 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:34:17.720 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:34:17.720 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:34:17.721 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:35:23.033 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:35:23.035 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:35:23.898 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:35:23.901 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:35:23.902 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:36:28.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:36:28.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:36:29.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:36:29.115 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:36:29.116 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:37:34.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:37:34.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:37:34.981 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:37:34.999 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:37:35.000 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:38:39.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:38:39.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:38:40.454 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:38:40.469 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:38:40.470 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:39:45.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:39:45.524 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:39:46.434 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:39:46.453 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:39:46.454 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:02.672 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:02.674 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:03.571 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:03.585 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:03.586 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:00.678 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:00.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:01.640 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:01.654 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:01.656 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:43:28.865 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:43:28.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:43:29.789 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:43:29.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:43:29.806 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:44:35.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:44:35.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:44:36.504 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:44:36.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:44:36.519 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:43.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:43.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:44.012 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:44.264 INFO html_report - create_all_function_table: Assembled a total of 1737 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:44.296 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.217 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.217 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_insertBt1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.248 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.253 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.257 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.263 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.268 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.274 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.279 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.285 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.289 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.293 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.297 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.298 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.300 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.305 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.307 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.309 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.311 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.316 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.321 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.325 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.329 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore_wExtLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.334 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.334 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.334 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.341 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:45.341 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.532 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.532 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.533 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.533 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.533 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.540 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.551 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.553 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.570 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.589 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.608 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.626 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.646 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.656 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.671 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.690 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.691 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.712 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.714 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.718 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.719 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.728 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.746 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.761 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.770 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.814 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20250117/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.830 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.890 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:48.951 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.008 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.125 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.262 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.322 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.381 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.441 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.499 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.562 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.684 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.741 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.801 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.863 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.922 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:49.980 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:50.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:45:50.089 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:01.197 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:23.849 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:23.849 INFO debug_info - create_friendly_debug_types: Have to create for 156142 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.154 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.167 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.181 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.195 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.209 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.223 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.239 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.253 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.267 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.280 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.294 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.308 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.321 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.334 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.348 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.361 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.375 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.390 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.403 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.416 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.430 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.443 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.457 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.471 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.483 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.497 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.511 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.524 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.537 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.551 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.565 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.578 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.594 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.609 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.627 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.642 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.656 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.671 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.686 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.700 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.716 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.731 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.746 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.760 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.776 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.790 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.805 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.821 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.835 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.850 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.865 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.880 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.894 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.909 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.924 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.938 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.953 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.969 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.983 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:24.999 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:25.014 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:25.028 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:30.419 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/programs/util.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/xxhash.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress.c ------- 248 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_internal.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_fast.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_preSplit.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_legacy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_block.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v01.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v02.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v03.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v04.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v05.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v06.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v07.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/mem.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/externalSequenceProducer/sequence_producer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_data_producer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/pool.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/allocations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/threading.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/hist.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/huf_compress.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_cwksp.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/compiler.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_lazy.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstdmt_compress.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/huf_decompress.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/cover.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/zdict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_round_trip.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_round_trip.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/raw_dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/generate_sequences.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_compress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_decompress.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/seekable_roundtrip.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fse_read_ncount.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_stream_round_trip.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_loader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_decompress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_frame_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_cross_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/sequence_compression_api.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.674 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.674 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.676 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.676 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.678 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.678 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.679 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.680 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.681 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.682 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.682 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.683 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.685 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.685 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.686 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.686 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.687 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.688 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.690 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.691 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.692 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.693 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.693 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.693 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.694 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.694 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.694 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.695 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.697 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.697 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.698 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.698 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.700 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.700 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.700 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.700 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.702 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.702 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.703 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.703 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.704 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.704 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.704 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.704 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.705 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.705 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.708 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.708 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.709 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.710 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.710 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.710 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.711 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.714 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.714 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.715 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.716 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:45.717 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:46.871 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:48.857 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:47:48.858 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2YwHZUymIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2YwHZUymIl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2YwHZUymIl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2YwHZUymIl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2YwHZUymIl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2YwHZUymIl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5R5aokoCec.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5R5aokoCec.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5R5aokoCec.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5R5aokoCec.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5R5aokoCec.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5R5aokoCec.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TACQgOfOw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TACQgOfOw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TACQgOfOw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TACQgOfOw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TACQgOfOw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TACQgOfOw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8B5aR7HtRY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8B5aR7HtRY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8B5aR7HtRY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93uWwNCxy8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93uWwNCxy8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93uWwNCxy8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93uWwNCxy8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93uWwNCxy8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93uWwNCxy8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9CrhlcobBQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9CrhlcobBQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9CrhlcobBQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5Pn0ZTCgE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5Pn0ZTCgE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CBJ8nSlN5h.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CBJ8nSlN5h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CBJ8nSlN5h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CPlmEas1hO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CPlmEas1hO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CPlmEas1hO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CPlmEas1hO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CPlmEas1hO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CPlmEas1hO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HOk3pGs0jx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HOk3pGs0jx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HOk3pGs0jx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jq4hrupJlI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jq4hrupJlI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jq4hrupJlI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Op6M8WaIq7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Op6M8WaIq7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Op6M8WaIq7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4bHGvZ7tv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4bHGvZ7tv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T4bHGvZ7tv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXyhxpR2mk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXyhxpR2mk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UXyhxpR2mk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3SOij1riA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3SOij1riA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3SOij1riA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3SOij1riA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3SOij1riA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V3SOij1riA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjwDhatmHc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjwDhatmHc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjwDhatmHc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjwDhatmHc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjwDhatmHc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjwDhatmHc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y1kVz71wnZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y1kVz71wnZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y1kVz71wnZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRg9tdUfLk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRg9tdUfLk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRg9tdUfLk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-erPA2HoCzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-erPA2HoCzx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-erPA2HoCzx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-erPA2HoCzx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-erPA2HoCzx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-erPA2HoCzx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t16kQ73IgM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t16kQ73IgM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t16kQ73IgM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t16kQ73IgM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t16kQ73IgM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t16kQ73IgM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x1BpiZhhVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x1BpiZhhVx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x1BpiZhhVx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 7,835,718,549 bytes received 7,922 bytes 168,510,246.69 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 7,840,094,161 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erPA2HoCzx.data [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/725 files][ 0.0 B/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/725 files][264.0 KiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/725 files][922.2 KiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erPA2HoCzx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 4.2 MiB/ 7.3 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 4.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 4.2 MiB/ 7.3 GiB] 0% Done / [1/725 files][ 4.2 MiB/ 7.3 GiB] 0% Done / [2/725 files][ 4.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 4.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 4.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 5.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: / [2/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done / [3/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [3/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRg9tdUfLk.data [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [3/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done / [4/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done / [5/725 files][ 6.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 8.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 8.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/725 files][ 8.0 MiB/ 7.3 GiB] 0% Done / [6/725 files][ 8.3 MiB/ 7.3 GiB] 0% Done / [7/725 files][ 8.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 8.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 8.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: / [7/725 files][ 9.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjwDhatmHc.data [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 9.3 MiB/ 7.3 GiB] 0% Done / [7/725 files][ 9.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x1BpiZhhVx.data [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 9.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 10.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 10.8 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93uWwNCxy8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 11.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: / [7/725 files][ 12.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 12.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 13.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [7/725 files][ 14.2 MiB/ 7.3 GiB] 0% Done / [8/725 files][ 14.7 MiB/ 7.3 GiB] 0% Done / [9/725 files][ 14.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/725 files][ 14.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/725 files][ 17.2 MiB/ 7.3 GiB] 0% Done / [9/725 files][ 17.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/725 files][ 36.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/725 files][ 37.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/725 files][ 37.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 38.4 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [10/725 files][ 38.4 MiB/ 7.3 GiB] 0% Done / [10/725 files][ 38.4 MiB/ 7.3 GiB] 0% Done / [11/725 files][ 38.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [11/725 files][ 40.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/725 files][ 41.3 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [11/725 files][ 41.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/725 files][ 42.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/725 files][ 42.3 MiB/ 7.3 GiB] 0% Done / [12/725 files][ 42.8 MiB/ 7.3 GiB] 0% Done - - [13/725 files][ 49.0 MiB/ 7.3 GiB] 0% Done - [14/725 files][ 49.2 MiB/ 7.3 GiB] 0% Done - [15/725 files][ 50.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 69.9 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 70.7 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: - [15/725 files][ 71.2 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 72.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 72.5 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 73.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TACQgOfOw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 73.0 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 73.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [15/725 files][ 74.6 MiB/ 7.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 74.8 MiB/ 7.3 GiB] 1% Done - [15/725 files][ 74.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: - [15/725 files][ 75.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/725 files][ 75.4 MiB/ 7.3 GiB] 1% Done - [16/725 files][ 75.4 MiB/ 7.3 GiB] 1% Done - [17/725 files][ 75.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 75.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 76.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 76.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 76.9 MiB/ 7.3 GiB] 1% Done - [17/725 files][ 76.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [17/725 files][ 77.7 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 77.7 MiB/ 7.3 GiB] 1% Done - [17/725 files][ 77.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 78.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 79.0 MiB/ 7.3 GiB] 1% Done - [17/725 files][ 79.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TACQgOfOw.data [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 79.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [17/725 files][ 79.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: - [18/725 files][ 81.6 MiB/ 7.3 GiB] 1% Done - [18/725 files][ 81.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Op6M8WaIq7.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/725 files][ 83.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/725 files][ 85.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/725 files][ 86.0 MiB/ 7.3 GiB] 1% Done - [18/725 files][ 86.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjwDhatmHc.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 86.5 MiB/ 7.3 GiB] 1% Done - [19/725 files][ 86.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 87.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 88.3 MiB/ 7.3 GiB] 1% Done - [20/725 files][ 88.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [20/725 files][ 89.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 89.6 MiB/ 7.3 GiB] 1% Done - [20/725 files][ 90.1 MiB/ 7.3 GiB] 1% Done - [20/725 files][ 90.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 90.7 MiB/ 7.3 GiB] 1% Done - [20/725 files][ 90.7 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 91.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [20/725 files][ 92.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [20/725 files][ 92.7 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5R5aokoCec.data [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 92.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [21/725 files][ 92.9 MiB/ 7.3 GiB] 1% Done - [21/725 files][ 92.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/725 files][ 93.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [21/725 files][ 94.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: - [21/725 files][ 94.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [21/725 files][ 95.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: - [21/725 files][ 95.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [21/725 files][ 96.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [21/725 files][ 98.1 MiB/ 7.3 GiB] 1% Done - [22/725 files][ 98.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 99.7 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5R5aokoCec.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CrhlcobBQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/725 files][106.6 MiB/ 7.3 GiB] 1% Done - [23/725 files][106.6 MiB/ 7.3 GiB] 1% Done - [23/725 files][106.6 MiB/ 7.3 GiB] 1% Done - [23/725 files][106.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/725 files][110.1 MiB/ 7.3 GiB] 1% Done - [24/725 files][110.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t16kQ73IgM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/725 files][111.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [24/725 files][111.9 MiB/ 7.3 GiB] 1% Done - [24/725 files][111.9 MiB/ 7.3 GiB] 1% Done - [24/725 files][111.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [25/725 files][112.4 MiB/ 7.3 GiB] 1% Done - [25/725 files][112.4 MiB/ 7.3 GiB] 1% Done - [25/725 files][112.9 MiB/ 7.3 GiB] 1% Done - [25/725 files][112.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq4hrupJlI.data [Content-Type=application/octet-stream]... Step #8: - [25/725 files][118.1 MiB/ 7.3 GiB] 1% Done - [26/725 files][118.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/725 files][120.9 MiB/ 7.3 GiB] 1% Done - [26/725 files][120.9 MiB/ 7.3 GiB] 1% Done - [26/725 files][121.3 MiB/ 7.3 GiB] 1% Done - [26/725 files][121.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [26/725 files][122.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [26/725 files][123.4 MiB/ 7.3 GiB] 1% Done - [26/725 files][123.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/725 files][124.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8B5aR7HtRY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/725 files][125.2 MiB/ 7.3 GiB] 1% Done - [27/725 files][125.4 MiB/ 7.3 GiB] 1% Done - [27/725 files][125.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93uWwNCxy8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/725 files][127.0 MiB/ 7.3 GiB] 1% Done - [27/725 files][127.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: - [27/725 files][127.8 MiB/ 7.3 GiB] 1% Done - [27/725 files][128.5 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/725 files][129.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [27/725 files][129.8 MiB/ 7.3 GiB] 1% Done - [28/725 files][130.3 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [28/725 files][130.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/725 files][132.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data [Content-Type=application/octet-stream]... Step #8: - [29/725 files][132.6 MiB/ 7.3 GiB] 1% Done - [29/725 files][132.6 MiB/ 7.3 GiB] 1% Done - [30/725 files][133.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [30/725 files][134.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HOk3pGs0jx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [30/725 files][135.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [30/725 files][135.5 MiB/ 7.3 GiB] 1% Done - [30/725 files][135.7 MiB/ 7.3 GiB] 1% Done - [30/725 files][136.0 MiB/ 7.3 GiB] 1% Done - [30/725 files][136.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3SOij1riA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/725 files][137.8 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/725 files][138.0 MiB/ 7.3 GiB] 1% Done - [31/725 files][138.0 MiB/ 7.3 GiB] 1% Done - [31/725 files][138.0 MiB/ 7.3 GiB] 1% Done - [31/725 files][138.0 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/725 files][139.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Op6M8WaIq7.data [Content-Type=application/octet-stream]... Step #8: - [31/725 files][139.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [31/725 files][139.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/725 files][140.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/725 files][140.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CrhlcobBQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/725 files][141.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/725 files][141.9 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8B5aR7HtRY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/725 files][142.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/725 files][143.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t16kQ73IgM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXyhxpR2mk.data [Content-Type=application/octet-stream]... Step #8: - [31/725 files][143.7 MiB/ 7.3 GiB] 1% Done - [31/725 files][143.7 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: - [31/725 files][144.0 MiB/ 7.3 GiB] 1% Done - [31/725 files][144.4 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/725 files][144.6 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: - [31/725 files][145.1 MiB/ 7.3 GiB] 1% Done - [31/725 files][145.1 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CPlmEas1hO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/725 files][145.6 MiB/ 7.3 GiB] 1% Done - [31/725 files][145.6 MiB/ 7.3 GiB] 1% Done - [31/725 files][146.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [32/725 files][146.7 MiB/ 7.3 GiB] 1% Done - [33/725 files][147.2 MiB/ 7.3 GiB] 1% Done - [33/725 files][147.2 MiB/ 7.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/725 files][151.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/725 files][153.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/725 files][153.4 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [33/725 files][153.9 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: - [33/725 files][159.8 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [33/725 files][161.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TACQgOfOw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/725 files][162.8 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/725 files][164.6 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [33/725 files][165.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [33/725 files][170.3 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93uWwNCxy8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/725 files][171.6 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x1BpiZhhVx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/725 files][171.6 MiB/ 7.3 GiB] 2% Done - [34/725 files][171.6 MiB/ 7.3 GiB] 2% Done - [34/725 files][171.8 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CPlmEas1hO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UXyhxpR2mk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/725 files][173.8 MiB/ 7.3 GiB] 2% Done - [34/725 files][174.0 MiB/ 7.3 GiB] 2% Done - [35/725 files][175.3 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [35/725 files][177.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3SOij1riA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/725 files][177.6 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/725 files][177.6 MiB/ 7.3 GiB] 2% Done - [36/725 files][178.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq4hrupJlI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/725 files][178.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjwDhatmHc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/725 files][178.1 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CBJ8nSlN5h.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/725 files][178.4 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erPA2HoCzx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][179.2 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][180.7 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T4bHGvZ7tv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][181.9 MiB/ 7.3 GiB] 2% Done \ [36/725 files][181.9 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V3SOij1riA.data [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][182.7 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [36/725 files][183.4 MiB/ 7.3 GiB] 2% Done \ [36/725 files][183.4 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: \ [36/725 files][183.4 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2YwHZUymIl.data [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][184.0 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HOk3pGs0jx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][185.8 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t16kQ73IgM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [36/725 files][186.3 MiB/ 7.3 GiB] 2% Done \ [36/725 files][186.5 MiB/ 7.3 GiB] 2% Done \ [37/725 files][188.6 MiB/ 7.3 GiB] 2% Done \ [38/725 files][188.6 MiB/ 7.3 GiB] 2% Done \ [39/725 files][190.2 MiB/ 7.3 GiB] 2% Done \ [40/725 files][193.1 MiB/ 7.3 GiB] 2% Done \ [41/725 files][194.5 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y1kVz71wnZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5R5aokoCec.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [41/725 files][200.5 MiB/ 7.3 GiB] 2% Done \ [41/725 files][200.7 MiB/ 7.3 GiB] 2% Done \ [41/725 files][201.0 MiB/ 7.3 GiB] 2% Done \ [42/725 files][202.3 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CPlmEas1hO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/725 files][210.2 MiB/ 7.3 GiB] 2% Done \ [44/725 files][210.4 MiB/ 7.3 GiB] 2% Done \ [45/725 files][211.9 MiB/ 7.3 GiB] 2% Done \ [46/725 files][212.2 MiB/ 7.3 GiB] 2% Done \ [47/725 files][214.2 MiB/ 7.3 GiB] 2% Done \ [48/725 files][215.0 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: \ [49/725 files][221.4 MiB/ 7.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2YwHZUymIl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [49/725 files][223.2 MiB/ 7.3 GiB] 2% Done \ [50/725 files][232.7 MiB/ 7.3 GiB] 3% Done \ [51/725 files][233.2 MiB/ 7.3 GiB] 3% Done \ [52/725 files][233.7 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: \ [53/725 files][240.4 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRg9tdUfLk.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/725 files][244.0 MiB/ 7.3 GiB] 3% Done \ [55/725 files][244.0 MiB/ 7.3 GiB] 3% Done \ [56/725 files][245.5 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [57/725 files][247.1 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: \ [58/725 files][249.7 MiB/ 7.3 GiB] 3% Done \ [59/725 files][250.2 MiB/ 7.3 GiB] 3% Done \ [60/725 files][250.5 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5Pn0ZTCgE.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [61/725 files][250.5 MiB/ 7.3 GiB] 3% Done \ [62/725 files][251.7 MiB/ 7.3 GiB] 3% Done \ [63/725 files][252.8 MiB/ 7.3 GiB] 3% Done \ [64/725 files][261.9 MiB/ 7.3 GiB] 3% Done \ [65/725 files][261.9 MiB/ 7.3 GiB] 3% Done \ [66/725 files][261.9 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [67/725 files][263.7 MiB/ 7.3 GiB] 3% Done \ [68/725 files][263.7 MiB/ 7.3 GiB] 3% Done \ [69/725 files][268.2 MiB/ 7.3 GiB] 3% Done \ [70/725 files][269.2 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [70/725 files][271.4 MiB/ 7.3 GiB] 3% Done \ [71/725 files][272.5 MiB/ 7.3 GiB] 3% Done \ [72/725 files][274.5 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2YwHZUymIl.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [73/725 files][277.6 MiB/ 7.3 GiB] 3% Done \ [74/725 files][277.9 MiB/ 7.3 GiB] 3% Done \ [75/725 files][278.9 MiB/ 7.3 GiB] 3% Done \ [76/725 files][279.2 MiB/ 7.3 GiB] 3% Done \ [77/725 files][279.9 MiB/ 7.3 GiB] 3% Done \ [78/725 files][280.2 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: \ [79/725 files][283.5 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: \ [79/725 files][287.9 MiB/ 7.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: \ [80/725 files][293.1 MiB/ 7.3 GiB] 3% Done \ [81/725 files][293.7 MiB/ 7.3 GiB] 3% Done \ [82/725 files][294.0 MiB/ 7.3 GiB] 3% Done \ [83/725 files][298.6 MiB/ 7.3 GiB] 3% Done \ [84/725 files][306.9 MiB/ 7.3 GiB] 4% Done \ [85/725 files][307.4 MiB/ 7.3 GiB] 4% Done \ [86/725 files][307.4 MiB/ 7.3 GiB] 4% Done \ [87/725 files][307.4 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: \ [88/725 files][307.7 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [89/725 files][314.4 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: \ [89/725 files][326.4 MiB/ 7.3 GiB] 4% Done \ [89/725 files][330.2 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [90/725 files][336.1 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: \ [90/725 files][348.8 MiB/ 7.3 GiB] 4% Done \ [91/725 files][350.3 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: \ [92/725 files][370.0 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [93/725 files][370.2 MiB/ 7.3 GiB] 4% Done \ [93/725 files][372.3 MiB/ 7.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: \ [94/725 files][377.5 MiB/ 7.3 GiB] 5% Done \ [95/725 files][378.2 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: \ [95/725 files][388.8 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: \ [96/725 files][394.1 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: \ [96/725 files][401.7 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: \ [97/725 files][404.4 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: \ [98/725 files][404.6 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: \ [99/725 files][410.4 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [100/725 files][412.7 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: \ [101/725 files][432.4 MiB/ 7.3 GiB] 5% Done \ [102/725 files][432.4 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: \ [103/725 files][435.8 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [104/725 files][443.2 MiB/ 7.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: \ [105/725 files][449.1 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: \ [106/725 files][451.7 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: \ [106/725 files][461.4 MiB/ 7.3 GiB] 6% Done \ [107/725 files][462.2 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [108/725 files][470.2 MiB/ 7.3 GiB] 6% Done \ [109/725 files][470.2 MiB/ 7.3 GiB] 6% Done \ [110/725 files][470.4 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: \ [111/725 files][480.0 MiB/ 7.3 GiB] 6% Done \ [112/725 files][480.2 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: \ [113/725 files][507.3 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [114/725 files][515.6 MiB/ 7.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: | [115/725 files][527.5 MiB/ 7.3 GiB] 7% Done | [115/725 files][528.8 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: | [116/725 files][536.2 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: | [116/725 files][562.2 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: | [117/725 files][565.9 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: | [118/725 files][575.9 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: | [119/725 files][594.0 MiB/ 7.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: | [120/725 files][610.5 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: | [121/725 files][616.4 MiB/ 7.3 GiB] 8% Done | [122/725 files][617.2 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: | [123/725 files][634.9 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: | [123/725 files][641.8 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: | [124/725 files][646.7 MiB/ 7.3 GiB] 8% Done | [125/725 files][647.5 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: | [126/725 files][655.1 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: | [127/725 files][659.0 MiB/ 7.3 GiB] 8% Done | [127/725 files][670.6 MiB/ 7.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: | [128/725 files][686.5 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: | [129/725 files][695.8 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: | [130/725 files][703.5 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: | [131/725 files][712.6 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: | [132/725 files][742.1 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: | [132/725 files][744.2 MiB/ 7.3 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: | [133/725 files][759.6 MiB/ 7.3 GiB] 10% Done | [134/725 files][760.7 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: | [134/725 files][770.7 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: | [135/725 files][774.2 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: | [136/725 files][787.1 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: | [137/725 files][794.1 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: | [138/725 files][800.0 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: | [139/725 files][801.8 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: | [140/725 files][811.8 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: | [141/725 files][813.9 MiB/ 7.3 GiB] 10% Done | [142/725 files][814.9 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: | [143/725 files][815.4 MiB/ 7.3 GiB] 10% Done | [144/725 files][818.3 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: | [145/725 files][819.6 MiB/ 7.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: | [146/725 files][837.2 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: | [147/725 files][839.0 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: | [148/725 files][862.8 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: | [149/725 files][885.6 MiB/ 7.3 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [150/725 files][898.1 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: | [151/725 files][914.5 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [152/725 files][915.8 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [153/725 files][917.9 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [154/725 files][928.2 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [155/725 files][930.2 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [155/725 files][958.6 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [156/725 files][958.9 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [157/725 files][960.4 MiB/ 7.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: | [158/725 files][976.1 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [159/725 files][983.4 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: | [160/725 files][986.3 MiB/ 7.3 GiB] 13% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: / [161/725 files][ 1004 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: / [162/725 files][ 1005 MiB/ 7.3 GiB] 13% Done / [163/725 files][ 1006 MiB/ 7.3 GiB] 13% Done / [164/725 files][ 1006 MiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: / [165/725 files][ 1018 MiB/ 7.3 GiB] 13% Done / [166/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done / [166/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done / [167/725 files][ 1.0 GiB/ 7.3 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: / [168/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: / [169/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done / [170/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: / [171/725 files][ 1.0 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: / [171/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: / [172/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: / [172/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: / [172/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done / [173/725 files][ 1.1 GiB/ 7.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: / [174/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: / [175/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: / [176/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done / [177/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: / [178/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done / [178/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done / [179/725 files][ 1.1 GiB/ 7.3 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: / [180/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [181/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: / [182/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: / [183/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: / [184/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: / [185/725 files][ 1.2 GiB/ 7.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: / [185/725 files][ 1.2 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: / [186/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: / [187/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: / [188/725 files][ 1.3 GiB/ 7.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: / [189/725 files][ 1.3 GiB/ 7.3 GiB] 18% Done / [190/725 files][ 1.3 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: / [190/725 files][ 1.3 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: / [190/725 files][ 1.3 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: / [191/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done / [192/725 files][ 1.4 GiB/ 7.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: / [193/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: / [194/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done / [195/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: / [196/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: / [197/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done / [198/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: / [199/725 files][ 1.4 GiB/ 7.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: / [200/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: / [200/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: - [201/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: - [201/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: - [201/725 files][ 1.5 GiB/ 7.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: - [202/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: - [202/725 files][ 1.6 GiB/ 7.3 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: - [203/725 files][ 1.6 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: - [204/725 files][ 1.7 GiB/ 7.3 GiB] 22% Done - [204/725 files][ 1.7 GiB/ 7.3 GiB] 22% Done - [205/725 files][ 1.7 GiB/ 7.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: - [205/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: - [206/725 files][ 1.7 GiB/ 7.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: - [206/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: - [207/725 files][ 1.8 GiB/ 7.3 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: - [207/725 files][ 1.8 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: - [208/725 files][ 1.9 GiB/ 7.3 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: - [209/725 files][ 1.9 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: - [209/725 files][ 1.9 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: - [209/725 files][ 2.0 GiB/ 7.3 GiB] 26% Done - [210/725 files][ 2.0 GiB/ 7.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: - [210/725 files][ 2.0 GiB/ 7.3 GiB] 27% Done - [210/725 files][ 2.0 GiB/ 7.3 GiB] 27% Done - [211/725 files][ 2.0 GiB/ 7.3 GiB] 28% Done \ \ [211/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done \ [212/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done \ [212/725 files][ 2.1 GiB/ 7.3 GiB] 28% Done \ [213/725 files][ 2.2 GiB/ 7.3 GiB] 29% Done \ [214/725 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [215/725 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [215/725 files][ 2.2 GiB/ 7.3 GiB] 30% Done \ [215/725 files][ 2.3 GiB/ 7.3 GiB] 30% Done \ [216/725 files][ 2.3 GiB/ 7.3 GiB] 30% Done \ [216/725 files][ 2.3 GiB/ 7.3 GiB] 31% Done \ [216/725 files][ 2.4 GiB/ 7.3 GiB] 32% Done \ [217/725 files][ 2.4 GiB/ 7.3 GiB] 32% Done \ [218/725 files][ 2.4 GiB/ 7.3 GiB] 32% Done \ [218/725 files][ 2.4 GiB/ 7.3 GiB] 33% Done \ [218/725 files][ 2.4 GiB/ 7.3 GiB] 33% Done \ [218/725 files][ 2.4 GiB/ 7.3 GiB] 33% Done \ [219/725 files][ 2.5 GiB/ 7.3 GiB] 33% Done \ [220/725 files][ 2.5 GiB/ 7.3 GiB] 34% Done \ [221/725 files][ 2.6 GiB/ 7.3 GiB] 34% Done \ [222/725 files][ 2.6 GiB/ 7.3 GiB] 34% Done \ [223/725 files][ 2.6 GiB/ 7.3 GiB] 35% Done \ [223/725 files][ 2.6 GiB/ 7.3 GiB] 35% Done | | [224/725 files][ 2.7 GiB/ 7.3 GiB] 36% Done | [224/725 files][ 2.7 GiB/ 7.3 GiB] 36% Done | [224/725 files][ 2.7 GiB/ 7.3 GiB] 37% Done | [224/725 files][ 2.8 GiB/ 7.3 GiB] 37% Done | [224/725 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [225/725 files][ 2.8 GiB/ 7.3 GiB] 38% Done | [226/725 files][ 2.8 GiB/ 7.3 GiB] 39% Done | [226/725 files][ 2.9 GiB/ 7.3 GiB] 39% Done | [227/725 files][ 2.9 GiB/ 7.3 GiB] 39% Done | [227/725 files][ 2.9 GiB/ 7.3 GiB] 40% Done | [227/725 files][ 2.9 GiB/ 7.3 GiB] 40% Done | [228/725 files][ 3.0 GiB/ 7.3 GiB] 40% Done | [228/725 files][ 3.0 GiB/ 7.3 GiB] 40% Done | [229/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [230/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [230/725 files][ 3.0 GiB/ 7.3 GiB] 41% Done | [231/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [232/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done | [232/725 files][ 3.1 GiB/ 7.3 GiB] 42% Done / / [232/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [233/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [233/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [234/725 files][ 3.2 GiB/ 7.3 GiB] 43% Done / [234/725 files][ 3.2 GiB/ 7.3 GiB] 44% Done / [234/725 files][ 3.2 GiB/ 7.3 GiB] 44% Done / [235/725 files][ 3.2 GiB/ 7.3 GiB] 44% Done / [236/725 files][ 3.3 GiB/ 7.3 GiB] 45% Done / [236/725 files][ 3.3 GiB/ 7.3 GiB] 45% Done / [237/725 files][ 3.4 GiB/ 7.3 GiB] 45% Done / [238/725 files][ 3.4 GiB/ 7.3 GiB] 46% Done / [239/725 files][ 3.4 GiB/ 7.3 GiB] 46% Done / [240/725 files][ 3.4 GiB/ 7.3 GiB] 47% Done / [240/725 files][ 3.5 GiB/ 7.3 GiB] 48% Done / [240/725 files][ 3.5 GiB/ 7.3 GiB] 48% Done / [240/725 files][ 3.6 GiB/ 7.3 GiB] 49% Done / [241/725 files][ 3.6 GiB/ 7.3 GiB] 49% Done / [242/725 files][ 3.7 GiB/ 7.3 GiB] 50% Done - - [243/725 files][ 3.7 GiB/ 7.3 GiB] 51% Done - [243/725 files][ 3.8 GiB/ 7.3 GiB] 51% Done - [243/725 files][ 3.8 GiB/ 7.3 GiB] 52% Done - [243/725 files][ 3.9 GiB/ 7.3 GiB] 53% Done - [244/725 files][ 3.9 GiB/ 7.3 GiB] 53% Done - [245/725 files][ 4.0 GiB/ 7.3 GiB] 54% Done - [245/725 files][ 4.0 GiB/ 7.3 GiB] 54% Done - [245/725 files][ 4.0 GiB/ 7.3 GiB] 55% Done - [246/725 files][ 4.0 GiB/ 7.3 GiB] 55% Done - [246/725 files][ 4.1 GiB/ 7.3 GiB] 56% Done - [246/725 files][ 4.1 GiB/ 7.3 GiB] 56% Done - [247/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [247/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [248/725 files][ 4.2 GiB/ 7.3 GiB] 57% Done - [249/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done \ \ [249/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done \ [250/725 files][ 4.3 GiB/ 7.3 GiB] 58% Done \ [251/725 files][ 4.3 GiB/ 7.3 GiB] 59% Done \ [251/725 files][ 4.4 GiB/ 7.3 GiB] 59% Done \ [252/725 files][ 4.4 GiB/ 7.3 GiB] 60% Done \ [252/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done \ [252/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done \ [253/725 files][ 4.5 GiB/ 7.3 GiB] 61% Done \ [253/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done \ [254/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done \ [254/725 files][ 4.6 GiB/ 7.3 GiB] 63% Done \ [255/725 files][ 4.7 GiB/ 7.3 GiB] 63% Done \ [255/725 files][ 4.7 GiB/ 7.3 GiB] 64% Done \ [256/725 files][ 4.8 GiB/ 7.3 GiB] 65% Done \ [257/725 files][ 4.8 GiB/ 7.3 GiB] 66% Done \ [258/725 files][ 4.8 GiB/ 7.3 GiB] 66% Done | | [258/725 files][ 4.9 GiB/ 7.3 GiB] 67% Done | [258/725 files][ 5.0 GiB/ 7.3 GiB] 67% Done | [258/725 files][ 5.0 GiB/ 7.3 GiB] 68% Done | [259/725 files][ 5.1 GiB/ 7.3 GiB] 69% Done | [260/725 files][ 5.1 GiB/ 7.3 GiB] 70% Done | [260/725 files][ 5.2 GiB/ 7.3 GiB] 70% Done | [261/725 files][ 5.2 GiB/ 7.3 GiB] 70% Done | [261/725 files][ 5.3 GiB/ 7.3 GiB] 71% Done | [262/725 files][ 5.3 GiB/ 7.3 GiB] 72% Done | [262/725 files][ 5.3 GiB/ 7.3 GiB] 73% Done | [262/725 files][ 5.4 GiB/ 7.3 GiB] 73% Done | [263/725 files][ 5.4 GiB/ 7.3 GiB] 74% Done | [263/725 files][ 5.4 GiB/ 7.3 GiB] 74% Done / / [263/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done / [264/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done / [265/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done / [265/725 files][ 5.5 GiB/ 7.3 GiB] 75% Done / [265/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [266/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [266/725 files][ 5.6 GiB/ 7.3 GiB] 76% Done / [267/725 files][ 5.6 GiB/ 7.3 GiB] 77% Done / [268/725 files][ 5.7 GiB/ 7.3 GiB] 77% Done / [269/725 files][ 5.7 GiB/ 7.3 GiB] 77% Done / [270/725 files][ 5.7 GiB/ 7.3 GiB] 77% Done / [271/725 files][ 5.7 GiB/ 7.3 GiB] 78% Done / [271/725 files][ 5.8 GiB/ 7.3 GiB] 79% Done / [271/725 files][ 5.8 GiB/ 7.3 GiB] 79% Done / [271/725 files][ 5.9 GiB/ 7.3 GiB] 80% Done / [272/725 files][ 5.9 GiB/ 7.3 GiB] 80% Done / [272/725 files][ 5.9 GiB/ 7.3 GiB] 81% Done / [273/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [274/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [274/725 files][ 6.0 GiB/ 7.3 GiB] 81% Done / [275/725 files][ 6.0 GiB/ 7.3 GiB] 82% Done / [275/725 files][ 6.0 GiB/ 7.3 GiB] 82% Done - - [276/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [276/725 files][ 6.1 GiB/ 7.3 GiB] 83% Done - [276/725 files][ 6.1 GiB/ 7.3 GiB] 84% Done - [277/725 files][ 6.1 GiB/ 7.3 GiB] 84% Done - [278/725 files][ 6.2 GiB/ 7.3 GiB] 84% Done - [279/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done - [279/725 files][ 6.2 GiB/ 7.3 GiB] 85% Done - [280/725 files][ 6.3 GiB/ 7.3 GiB] 85% Done - [280/725 files][ 6.3 GiB/ 7.3 GiB] 86% Done - [281/725 files][ 6.4 GiB/ 7.3 GiB] 87% Done - [281/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [282/725 files][ 6.5 GiB/ 7.3 GiB] 88% Done - [283/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [283/725 files][ 6.5 GiB/ 7.3 GiB] 89% Done - [283/725 files][ 6.6 GiB/ 7.3 GiB] 89% Done - [283/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [283/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [283/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [284/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done - [284/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ \ [284/725 files][ 6.6 GiB/ 7.3 GiB] 90% Done \ [284/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [284/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [285/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [286/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [287/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [287/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [288/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [289/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [290/725 files][ 6.7 GiB/ 7.3 GiB] 91% Done \ [291/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done \ [292/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done \ [292/725 files][ 6.7 GiB/ 7.3 GiB] 92% Done \ [293/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [293/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [294/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [294/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [295/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [296/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [296/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [297/725 files][ 6.8 GiB/ 7.3 GiB] 92% Done \ [297/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [297/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [298/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [299/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [299/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [300/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [301/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [302/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [303/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [304/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [305/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [306/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [306/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [307/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [308/725 files][ 6.8 GiB/ 7.3 GiB] 93% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 94% Done \ [308/725 files][ 6.9 GiB/ 7.3 GiB] 95% Done \ [309/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [309/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [309/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [309/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [309/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [310/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [310/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [310/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [310/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [311/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [311/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [311/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [312/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done \ [313/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done | | [313/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [314/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [314/725 files][ 7.0 GiB/ 7.3 GiB] 95% Done | [314/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [315/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [316/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [316/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [317/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [317/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [317/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [317/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [317/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [318/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [319/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [319/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [320/725 files][ 7.0 GiB/ 7.3 GiB] 96% Done | [320/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [321/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [322/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [322/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [323/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [324/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [325/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [325/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [325/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [326/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [327/725 files][ 7.1 GiB/ 7.3 GiB] 96% Done | [328/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [328/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [329/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [330/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [331/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [332/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [332/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [333/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [334/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [335/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [336/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [336/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [337/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [338/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [338/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [338/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [339/725 files][ 7.1 GiB/ 7.3 GiB] 97% Done | [340/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [341/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [341/725 files][ 7.2 GiB/ 7.3 GiB] 97% Done | [342/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [343/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [343/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [343/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [343/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [343/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [344/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [345/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [346/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [346/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [346/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [346/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [347/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [347/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [347/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [348/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [348/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [348/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [348/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [349/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [349/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [350/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [350/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [351/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [351/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [352/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [353/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [353/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [353/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [354/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [354/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [355/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [355/725 files][ 7.2 GiB/ 7.3 GiB] 98% Done | [356/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [356/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [357/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [358/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [359/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [360/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [360/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [361/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [362/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [362/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [362/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [363/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [363/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [363/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [364/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [364/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [365/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [366/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [367/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [368/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [369/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [369/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [369/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [370/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [370/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [371/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [371/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [371/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [372/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [372/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [373/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [374/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [375/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [376/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [377/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [378/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [379/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done | [380/725 files][ 7.2 GiB/ 7.3 GiB] 99% Done / / [380/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [380/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [381/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [382/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [383/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [384/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [384/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [385/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [385/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [385/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [385/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [386/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [386/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [387/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [388/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [388/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [388/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [389/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [389/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [390/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [390/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [390/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [391/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [392/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [392/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [393/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [394/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [394/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [394/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [395/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [396/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [397/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [398/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [399/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [400/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [400/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [401/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [402/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [403/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [404/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [404/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [405/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [406/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [407/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [407/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [408/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [408/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [409/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [410/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [410/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [411/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [412/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [413/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [414/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [414/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [415/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [415/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [416/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [416/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [417/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [417/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [417/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [417/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [417/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [418/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [419/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [420/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [421/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [422/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [422/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [422/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [422/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [423/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [423/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [424/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [425/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [426/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [426/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [427/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [428/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [429/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [430/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [430/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [431/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [431/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [432/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 815.4 MiB/s ETA 00:00:00 / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 815.4 MiB/s ETA 00:00:00 / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 813.9 MiB/s ETA 00:00:00 / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 813.3 MiB/s ETA 00:00:00 / [433/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 812.7 MiB/s ETA 00:00:00 / [434/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 812.2 MiB/s ETA 00:00:00 / [435/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 812.1 MiB/s ETA 00:00:00 / [435/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 810.4 MiB/s ETA 00:00:00 / [436/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 810.0 MiB/s ETA 00:00:00 / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 809.8 MiB/s ETA 00:00:00 / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 808.4 MiB/s ETA 00:00:00 / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 807.9 MiB/s ETA 00:00:00 / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 807.5 MiB/s ETA 00:00:00 / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 806.2 MiB/s ETA 00:00:00 / [437/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 806.0 MiB/s ETA 00:00:00 / [438/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 805.6 MiB/s ETA 00:00:00 / [438/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 805.6 MiB/s ETA 00:00:00 / [439/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 804.5 MiB/s ETA 00:00:00 / [439/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 804.5 MiB/s ETA 00:00:00 / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 804.4 MiB/s ETA 00:00:00 / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 804.4 MiB/s ETA 00:00:00 / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 803.7 MiB/s ETA 00:00:00 / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 803.7 MiB/s ETA 00:00:00 / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 802.0 MiB/s ETA 00:00:00 / [440/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 801.4 MiB/s ETA 00:00:00 / [441/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 800.8 MiB/s ETA 00:00:00 / [441/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 800.8 MiB/s ETA 00:00:00 / [441/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 800.2 MiB/s ETA 00:00:00 / [442/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 799.8 MiB/s ETA 00:00:00 / [443/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 799.4 MiB/s ETA 00:00:00 / [443/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 799.3 MiB/s ETA 00:00:00 / [443/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 798.3 MiB/s ETA 00:00:00 / [444/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 796.6 MiB/s ETA 00:00:00 / [444/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 796.6 MiB/s ETA 00:00:00 / [445/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 796.4 MiB/s ETA 00:00:00 / [446/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 796.4 MiB/s ETA 00:00:00 / [446/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 796.1 MiB/s ETA 00:00:00 / [446/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 794.7 MiB/s ETA 00:00:00 / [447/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 793.7 MiB/s ETA 00:00:00 / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 793.6 MiB/s ETA 00:00:00 / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 793.0 MiB/s ETA 00:00:00 / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 792.6 MiB/s ETA 00:00:00 / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 791.0 MiB/s ETA 00:00:00 / [448/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 790.5 MiB/s ETA 00:00:00 / [449/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 789.6 MiB/s ETA 00:00:00 / [449/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 789.7 MiB/s ETA 00:00:00 / [449/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 789.0 MiB/s ETA 00:00:00 / [450/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 788.0 MiB/s ETA 00:00:00 / [451/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 787.8 MiB/s ETA 00:00:00 / [451/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 787.8 MiB/s ETA 00:00:00 / [452/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 787.6 MiB/s ETA 00:00:00 / [453/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 787.8 MiB/s ETA 00:00:00 / [453/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 787.6 MiB/s ETA 00:00:00 / [454/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 785.2 MiB/s ETA 00:00:00 / [454/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 784.9 MiB/s ETA 00:00:00 / [454/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 784.4 MiB/s ETA 00:00:00 / [454/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 783.8 MiB/s ETA 00:00:00 / [454/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 783.1 MiB/s ETA 00:00:00 / [455/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 782.7 MiB/s ETA 00:00:00 / [456/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 782.4 MiB/s ETA 00:00:00 / [457/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 782.4 MiB/s ETA 00:00:00 / [458/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 781.9 MiB/s ETA 00:00:00 / [458/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 781.7 MiB/s ETA 00:00:00 / [458/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 780.8 MiB/s ETA 00:00:00 / [458/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 780.1 MiB/s ETA 00:00:00 / [459/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 779.7 MiB/s ETA 00:00:00 / [460/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 779.7 MiB/s ETA 00:00:00 / [461/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 779.7 MiB/s ETA 00:00:00 / [462/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 777.4 MiB/s ETA 00:00:00 / [462/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 777.4 MiB/s ETA 00:00:00 / [463/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 777.3 MiB/s ETA 00:00:00 / [463/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 776.0 MiB/s ETA 00:00:00 / [463/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 775.0 MiB/s ETA 00:00:00 - - [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 774.3 MiB/s ETA 00:00:00 - [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 774.4 MiB/s ETA 00:00:00 - [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 773.7 MiB/s ETA 00:00:00 - [464/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 773.1 MiB/s ETA 00:00:00 - [465/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 772.0 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 771.8 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 772.0 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 771.8 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 770.8 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 770.6 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 769.9 MiB/s ETA 00:00:00 - [466/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 769.3 MiB/s ETA 00:00:00 - [467/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 769.1 MiB/s ETA 00:00:00 - [468/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 769.0 MiB/s ETA 00:00:00 - [469/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 769.1 MiB/s ETA 00:00:00 - [470/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 769.0 MiB/s ETA 00:00:00 - [471/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 768.9 MiB/s ETA 00:00:00 - [472/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 768.5 MiB/s ETA 00:00:00 - [473/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 766.7 MiB/s ETA 00:00:00 - [474/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 766.6 MiB/s ETA 00:00:00 - [475/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 766.1 MiB/s ETA 00:00:00 - [476/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 766.4 MiB/s ETA 00:00:00 - [477/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 765.8 MiB/s ETA 00:00:00 - [477/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 762.9 MiB/s ETA 00:00:00 - [478/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 761.6 MiB/s ETA 00:00:00 - [479/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 761.6 MiB/s ETA 00:00:00 - [480/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 761.6 MiB/s ETA 00:00:00 - [480/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 761.0 MiB/s ETA 00:00:00 - [480/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 759.8 MiB/s ETA 00:00:00 - [481/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 758.8 MiB/s ETA 00:00:00 - [481/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 758.8 MiB/s ETA 00:00:00 - [481/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 758.4 MiB/s ETA 00:00:00 - [481/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 758.4 MiB/s ETA 00:00:00 - [482/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 757.1 MiB/s ETA 00:00:00 - [482/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 756.8 MiB/s ETA 00:00:00 - [483/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 756.3 MiB/s ETA 00:00:00 - [484/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 755.9 MiB/s ETA 00:00:00 - [485/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 756.1 MiB/s ETA 00:00:00 - [485/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 755.6 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 754.4 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 752.3 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 751.9 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 750.6 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 749.9 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 749.4 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 748.6 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 748.6 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 748.3 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 747.6 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 746.8 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 747.0 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 746.2 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 746.2 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 745.9 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 745.3 MiB/s ETA 00:00:00 - [486/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 745.1 MiB/s ETA 00:00:00 - [487/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.8 MiB/s ETA 00:00:00 - [488/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.7 MiB/s ETA 00:00:00 - [489/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.7 MiB/s ETA 00:00:00 - [490/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.7 MiB/s ETA 00:00:00 - [491/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.6 MiB/s ETA 00:00:00 - [492/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.6 MiB/s ETA 00:00:00 - [493/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.5 MiB/s ETA 00:00:00 - [494/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.5 MiB/s ETA 00:00:00 - [494/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.5 MiB/s ETA 00:00:00 - [494/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.5 MiB/s ETA 00:00:00 - [495/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 744.6 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 743.4 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 743.5 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 742.3 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 742.3 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 741.8 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 740.5 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 739.9 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 739.0 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 738.8 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 738.0 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 737.4 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 736.8 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 736.8 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 736.2 MiB/s ETA 00:00:00 - [496/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 735.5 MiB/s ETA 00:00:00 - [497/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 735.0 MiB/s ETA 00:00:00 - [498/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.8 MiB/s ETA 00:00:00 - [499/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.9 MiB/s ETA 00:00:00 - [500/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.5 MiB/s ETA 00:00:00 - [501/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.5 MiB/s ETA 00:00:00 - [502/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.8 MiB/s ETA 00:00:00 - [503/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.5 MiB/s ETA 00:00:00 - [504/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.6 MiB/s ETA 00:00:00 - [505/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.9 MiB/s ETA 00:00:00 - [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.7 MiB/s ETA 00:00:00 - [506/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 734.6 MiB/s ETA 00:00:00 - [507/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 731.8 MiB/s ETA 00:00:00 - [507/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 731.7 MiB/s ETA 00:00:00 - [507/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 731.0 MiB/s ETA 00:00:00 - [508/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 730.4 MiB/s ETA 00:00:00 - [509/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 728.7 MiB/s ETA 00:00:00 - [509/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 728.7 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 727.9 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 727.9 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 726.3 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 725.8 MiB/s ETA 00:00:00 - [510/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 725.2 MiB/s ETA 00:00:00 - [511/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 724.1 MiB/s ETA 00:00:00 - [512/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 724.0 MiB/s ETA 00:00:00 - [513/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 724.0 MiB/s ETA 00:00:00 - [514/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 724.0 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 724.0 MiB/s ETA 00:00:00 - [515/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 723.8 MiB/s ETA 00:00:00 - [516/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 721.4 MiB/s ETA 00:00:00 - [517/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 721.2 MiB/s ETA 00:00:00 - [517/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 721.2 MiB/s ETA 00:00:00 - [518/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 721.1 MiB/s ETA 00:00:00 - [518/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 719.9 MiB/s ETA 00:00:00 - [519/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 719.3 MiB/s ETA 00:00:00 - [520/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 719.4 MiB/s ETA 00:00:00 - [521/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 719.3 MiB/s ETA 00:00:00 - [521/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 718.9 MiB/s ETA 00:00:00 - [522/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 718.2 MiB/s ETA 00:00:00 - [522/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 717.2 MiB/s ETA 00:00:00 - [523/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 717.2 MiB/s ETA 00:00:00 - [524/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 717.2 MiB/s ETA 00:00:00 - [525/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 716.8 MiB/s ETA 00:00:00 - [526/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 716.4 MiB/s ETA 00:00:00 - [527/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 716.3 MiB/s ETA 00:00:00 - [527/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 715.9 MiB/s ETA 00:00:00 - [528/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 715.7 MiB/s ETA 00:00:00 - [528/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 715.6 MiB/s ETA 00:00:00 - [528/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 714.8 MiB/s ETA 00:00:00 - [528/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 713.6 MiB/s ETA 00:00:00 - [529/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.8 MiB/s ETA 00:00:00 - [530/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.8 MiB/s ETA 00:00:00 - [531/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.8 MiB/s ETA 00:00:00 - [532/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.8 MiB/s ETA 00:00:00 - [533/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.7 MiB/s ETA 00:00:00 - [533/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 712.5 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.6 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 710.5 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 709.6 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 709.7 MiB/s ETA 00:00:00 - [534/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 708.9 MiB/s ETA 00:00:00 - [535/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 708.9 MiB/s ETA 00:00:00 - [536/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 708.5 MiB/s ETA 00:00:00 - [537/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 708.6 MiB/s ETA 00:00:00 - [537/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 708.5 MiB/s ETA 00:00:00 - [538/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 707.4 MiB/s ETA 00:00:00 - [539/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 707.1 MiB/s ETA 00:00:00 - [540/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.8 MiB/s ETA 00:00:00 - [541/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.8 MiB/s ETA 00:00:00 - [542/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.8 MiB/s ETA 00:00:00 - [543/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.8 MiB/s ETA 00:00:00 - [544/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.3 MiB/s ETA 00:00:00 - [545/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 705.2 MiB/s ETA 00:00:00 - [545/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 704.8 MiB/s ETA 00:00:00 - [545/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 703.2 MiB/s ETA 00:00:00 - [545/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 702.3 MiB/s ETA 00:00:00 - [546/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 700.1 MiB/s ETA 00:00:00 - [546/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 700.1 MiB/s ETA 00:00:00 - [547/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 699.8 MiB/s ETA 00:00:00 - [547/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 699.5 MiB/s ETA 00:00:00 - [548/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 698.2 MiB/s ETA 00:00:00 - [549/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 698.2 MiB/s ETA 00:00:00 - [549/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 698.2 MiB/s ETA 00:00:00 - [550/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 696.7 MiB/s ETA 00:00:00 - [551/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 695.0 MiB/s ETA 00:00:00 - [552/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 694.9 MiB/s ETA 00:00:00 - [552/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 694.8 MiB/s ETA 00:00:00 - [553/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 692.7 MiB/s ETA 00:00:00 - [554/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 688.7 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 687.6 MiB/s ETA 00:00:00 - [555/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 687.5 MiB/s ETA 00:00:00 - [556/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 687.4 MiB/s ETA 00:00:00 - [557/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 686.0 MiB/s ETA 00:00:00 - [558/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 684.6 MiB/s ETA 00:00:00 - [559/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 684.1 MiB/s ETA 00:00:00 - [560/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 683.8 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 684.0 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 684.0 MiB/s ETA 00:00:00 - [561/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 684.0 MiB/s ETA 00:00:00 - [562/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 682.3 MiB/s ETA 00:00:00 - [563/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 682.1 MiB/s ETA 00:00:00 - [564/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 681.4 MiB/s ETA 00:00:00 - [565/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 678.9 MiB/s ETA 00:00:00 - [566/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 677.2 MiB/s ETA 00:00:00 - [567/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 676.9 MiB/s ETA 00:00:00 - [567/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 676.4 MiB/s ETA 00:00:00 - [568/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 674.9 MiB/s ETA 00:00:00 - [569/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 673.7 MiB/s ETA 00:00:00 - [569/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 672.8 MiB/s ETA 00:00:00 - [570/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 670.9 MiB/s ETA 00:00:00 - [570/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 670.8 MiB/s ETA 00:00:00 - [570/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 670.6 MiB/s ETA 00:00:00 - [570/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 670.0 MiB/s ETA 00:00:00 - [571/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 668.2 MiB/s ETA 00:00:00 - [572/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 668.0 MiB/s ETA 00:00:00 - [573/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 666.7 MiB/s ETA 00:00:00 - [573/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 664.4 MiB/s ETA 00:00:00 - [573/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 663.9 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 663.4 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 663.1 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 662.8 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 662.2 MiB/s ETA 00:00:00 - [574/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 661.8 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.6 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.6 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 660.2 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 659.4 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 659.0 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 658.6 MiB/s ETA 00:00:00 - [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 657.9 MiB/s ETA 00:00:00 \ \ [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 657.2 MiB/s ETA 00:00:00 \ [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 656.7 MiB/s ETA 00:00:00 \ [575/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 656.4 MiB/s ETA 00:00:00 \ [576/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 655.9 MiB/s ETA 00:00:00 \ [576/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 654.0 MiB/s ETA 00:00:00 \ [576/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 653.1 MiB/s ETA 00:00:00 \ [577/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 652.4 MiB/s ETA 00:00:00 \ [577/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 652.4 MiB/s ETA 00:00:00 \ [577/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 651.3 MiB/s ETA 00:00:00 \ [577/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 650.2 MiB/s ETA 00:00:00 \ [578/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 649.7 MiB/s ETA 00:00:00 \ [578/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 649.1 MiB/s ETA 00:00:00 \ [578/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 648.4 MiB/s ETA 00:00:00 \ [578/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 647.0 MiB/s ETA 00:00:00 \ [578/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 645.9 MiB/s ETA 00:00:00 \ [579/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 645.6 MiB/s ETA 00:00:00 \ [579/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 645.2 MiB/s ETA 00:00:00 \ [579/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 643.0 MiB/s ETA 00:00:00 \ [580/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 642.6 MiB/s ETA 00:00:00 \ [580/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 642.2 MiB/s ETA 00:00:00 \ [580/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 641.4 MiB/s ETA 00:00:00 \ [580/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.7 MiB/s ETA 00:00:00 \ [580/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.3 MiB/s ETA 00:00:00 \ [581/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.1 MiB/s ETA 00:00:00 \ [581/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 640.1 MiB/s ETA 00:00:00 \ [582/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 639.8 MiB/s ETA 00:00:00 \ [582/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 639.4 MiB/s ETA 00:00:00 \ [582/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 638.8 MiB/s ETA 00:00:00 \ [583/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.7 MiB/s ETA 00:00:00 \ [584/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.6 MiB/s ETA 00:00:00 \ [584/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 637.3 MiB/s ETA 00:00:00 \ [584/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.9 MiB/s ETA 00:00:00 \ [584/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 636.2 MiB/s ETA 00:00:00 \ [585/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.3 MiB/s ETA 00:00:00 \ [586/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.4 MiB/s ETA 00:00:00 \ [587/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.4 MiB/s ETA 00:00:00 \ [587/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 635.4 MiB/s ETA 00:00:00 \ [587/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 634.2 MiB/s ETA 00:00:00 \ [587/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 633.1 MiB/s ETA 00:00:00 \ [587/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.8 MiB/s ETA 00:00:00 \ [588/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.6 MiB/s ETA 00:00:00 \ [589/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 632.0 MiB/s ETA 00:00:00 \ [590/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.9 MiB/s ETA 00:00:00 \ [591/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.9 MiB/s ETA 00:00:00 \ [592/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.9 MiB/s ETA 00:00:00 \ [592/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.9 MiB/s ETA 00:00:00 \ [592/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 631.0 MiB/s ETA 00:00:00 \ [592/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 630.5 MiB/s ETA 00:00:00 \ [592/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 630.5 MiB/s ETA 00:00:00 \ [593/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.9 MiB/s ETA 00:00:00 \ [594/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.8 MiB/s ETA 00:00:00 \ [595/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.4 MiB/s ETA 00:00:00 \ [595/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 629.3 MiB/s ETA 00:00:00 \ [596/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.6 MiB/s ETA 00:00:00 \ [597/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.4 MiB/s ETA 00:00:00 \ [598/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.2 MiB/s ETA 00:00:00 \ [599/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 627.0 MiB/s ETA 00:00:00 \ [599/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 625.5 MiB/s ETA 00:00:00 \ [600/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 624.6 MiB/s ETA 00:00:00 \ [600/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 623.2 MiB/s ETA 00:00:00 \ [600/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 622.2 MiB/s ETA 00:00:00 \ [600/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 621.5 MiB/s ETA 00:00:00 \ [601/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 621.2 MiB/s ETA 00:00:00 \ [602/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 621.2 MiB/s ETA 00:00:00 \ [603/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.9 MiB/s ETA 00:00:00 \ [604/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.4 MiB/s ETA 00:00:00 \ [604/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 620.0 MiB/s ETA 00:00:00 \ [604/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 619.2 MiB/s ETA 00:00:00 \ [605/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.9 MiB/s ETA 00:00:00 \ [606/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.8 MiB/s ETA 00:00:00 \ [606/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.6 MiB/s ETA 00:00:00 \ [606/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 618.2 MiB/s ETA 00:00:00 \ [606/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.4 MiB/s ETA 00:00:00 \ [607/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.2 MiB/s ETA 00:00:00 \ [607/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 616.0 MiB/s ETA 00:00:00 \ [607/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 615.0 MiB/s ETA 00:00:00 \ [608/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.1 MiB/s ETA 00:00:00 \ [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.0 MiB/s ETA 00:00:00 \ [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 614.0 MiB/s ETA 00:00:00 \ [609/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 613.2 MiB/s ETA 00:00:00 \ [610/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 612.9 MiB/s ETA 00:00:00 \ [610/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.9 MiB/s ETA 00:00:00 \ [610/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 611.2 MiB/s ETA 00:00:00 \ [610/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.9 MiB/s ETA 00:00:00 \ [611/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.6 MiB/s ETA 00:00:00 \ [612/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.5 MiB/s ETA 00:00:00 \ [613/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.4 MiB/s ETA 00:00:00 \ [614/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 610.4 MiB/s ETA 00:00:00 \ [615/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 609.8 MiB/s ETA 00:00:00 \ [615/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 609.6 MiB/s ETA 00:00:00 \ [615/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.9 MiB/s ETA 00:00:00 \ [615/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 608.8 MiB/s ETA 00:00:00 \ [616/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 606.0 MiB/s ETA 00:00:00 \ [617/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 606.0 MiB/s ETA 00:00:00 \ [618/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.7 MiB/s ETA 00:00:00 \ [619/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.5 MiB/s ETA 00:00:00 \ [620/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.5 MiB/s ETA 00:00:00 \ [621/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 605.5 MiB/s ETA 00:00:00 \ [622/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.8 MiB/s ETA 00:00:00 \ [623/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.6 MiB/s ETA 00:00:00 \ [624/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.4 MiB/s ETA 00:00:00 \ [625/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 602.0 MiB/s ETA 00:00:00 \ [625/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 599.2 MiB/s ETA 00:00:00 \ [625/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 597.6 MiB/s ETA 00:00:00 \ [626/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 597.1 MiB/s ETA 00:00:00 \ [626/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 597.1 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 597.0 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 597.1 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 596.2 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 595.2 MiB/s ETA 00:00:00 \ [627/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.9 MiB/s ETA 00:00:00 \ [628/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.6 MiB/s ETA 00:00:00 \ [628/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.4 MiB/s ETA 00:00:00 \ [628/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 594.0 MiB/s ETA 00:00:00 \ [628/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 593.1 MiB/s ETA 00:00:00 \ [628/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 592.9 MiB/s ETA 00:00:00 \ [629/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 591.8 MiB/s ETA 00:00:00 \ [630/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 591.1 MiB/s ETA 00:00:00 \ [631/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 591.1 MiB/s ETA 00:00:00 \ [632/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 591.1 MiB/s ETA 00:00:00 \ [632/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 591.0 MiB/s ETA 00:00:00 \ [633/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 590.9 MiB/s ETA 00:00:00 \ [633/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 590.9 MiB/s ETA 00:00:00 \ [634/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 590.5 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 589.8 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 589.2 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 589.2 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 587.4 MiB/s ETA 00:00:00 \ [635/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 587.2 MiB/s ETA 00:00:00 \ [636/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.4 MiB/s ETA 00:00:00 \ [637/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.4 MiB/s ETA 00:00:00 \ [638/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.3 MiB/s ETA 00:00:00 \ [639/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 586.3 MiB/s ETA 00:00:00 \ [639/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 585.6 MiB/s ETA 00:00:00 \ [639/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 585.0 MiB/s ETA 00:00:00 \ [640/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 583.6 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 583.7 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 583.2 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 582.5 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 582.1 MiB/s ETA 00:00:00 \ [641/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 581.8 MiB/s ETA 00:00:00 \ [642/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 581.1 MiB/s ETA 00:00:00 \ [643/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 581.0 MiB/s ETA 00:00:00 \ [644/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 580.0 MiB/s ETA 00:00:00 \ [645/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.8 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.2 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.0 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 579.0 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 577.2 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 576.9 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 576.2 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 575.5 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 575.0 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 574.4 MiB/s ETA 00:00:00 \ [646/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 573.4 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 572.6 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 572.2 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 571.8 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 571.8 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 570.4 MiB/s ETA 00:00:00 \ [647/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.7 MiB/s ETA 00:00:00 \ [648/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.1 MiB/s ETA 00:00:00 \ [648/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 569.0 MiB/s ETA 00:00:00 \ [649/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 568.7 MiB/s ETA 00:00:00 \ [649/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 568.5 MiB/s ETA 00:00:00 \ [650/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 568.0 MiB/s ETA 00:00:00 \ [650/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 567.8 MiB/s ETA 00:00:00 \ [651/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 567.6 MiB/s ETA 00:00:00 \ [652/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 567.5 MiB/s ETA 00:00:00 \ [652/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 567.3 MiB/s ETA 00:00:00 \ [652/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 566.7 MiB/s ETA 00:00:00 \ [653/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 566.0 MiB/s ETA 00:00:00 \ [653/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 565.8 MiB/s ETA 00:00:00 \ [654/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 565.6 MiB/s ETA 00:00:00 \ [655/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 565.2 MiB/s ETA 00:00:00 \ [655/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 565.2 MiB/s ETA 00:00:00 \ [655/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 564.6 MiB/s ETA 00:00:00 \ [655/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 563.8 MiB/s ETA 00:00:00 \ [656/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 562.9 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 562.9 MiB/s ETA 00:00:00 \ [657/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 562.5 MiB/s ETA 00:00:00 \ [658/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 561.9 MiB/s ETA 00:00:00 \ [659/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 561.5 MiB/s ETA 00:00:00 \ [660/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 561.6 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 561.5 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 560.8 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 559.6 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 559.7 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 559.0 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 558.4 MiB/s ETA 00:00:00 \ [661/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 557.7 MiB/s ETA 00:00:00 \ [662/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.8 MiB/s ETA 00:00:00 \ [663/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.8 MiB/s ETA 00:00:00 \ [664/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.4 MiB/s ETA 00:00:00 \ [664/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 556.2 MiB/s ETA 00:00:00 \ [664/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 555.6 MiB/s ETA 00:00:00 \ [665/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 554.7 MiB/s ETA 00:00:00 \ [665/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 554.5 MiB/s ETA 00:00:00 \ [666/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 554.4 MiB/s ETA 00:00:00 \ [667/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 554.4 MiB/s ETA 00:00:00 \ [667/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 554.1 MiB/s ETA 00:00:00 \ [667/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 553.3 MiB/s ETA 00:00:00 \ [667/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 552.8 MiB/s ETA 00:00:00 \ [668/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.4 MiB/s ETA 00:00:00 \ [668/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 551.2 MiB/s ETA 00:00:00 \ [669/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 550.7 MiB/s ETA 00:00:00 \ [670/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 550.6 MiB/s ETA 00:00:00 \ [671/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 550.0 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.9 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.5 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 548.0 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 547.7 MiB/s ETA 00:00:00 \ [672/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 547.1 MiB/s ETA 00:00:00 \ [673/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.9 MiB/s ETA 00:00:00 \ [674/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.9 MiB/s ETA 00:00:00 \ [674/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.9 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.8 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.8 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 545.6 MiB/s ETA 00:00:00 \ [675/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 544.8 MiB/s ETA 00:00:00 \ [676/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.7 MiB/s ETA 00:00:00 \ [677/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.3 MiB/s ETA 00:00:00 \ [678/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.3 MiB/s ETA 00:00:00 \ [679/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.3 MiB/s ETA 00:00:00 \ [680/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 543.3 MiB/s ETA 00:00:00 \ [680/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 541.4 MiB/s ETA 00:00:00 \ [680/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 541.4 MiB/s ETA 00:00:00 \ [681/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 540.5 MiB/s ETA 00:00:00 \ [681/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 540.5 MiB/s ETA 00:00:00 \ [682/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 539.4 MiB/s ETA 00:00:00 \ [683/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 539.2 MiB/s ETA 00:00:00 \ [684/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.6 MiB/s ETA 00:00:00 | | [684/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.6 MiB/s ETA 00:00:00 | [685/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.6 MiB/s ETA 00:00:00 | [686/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.1 MiB/s ETA 00:00:00 | [686/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 538.1 MiB/s ETA 00:00:00 | [686/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 536.8 MiB/s ETA 00:00:00 | [686/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 536.1 MiB/s ETA 00:00:00 | [687/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.4 MiB/s ETA 00:00:00 | [688/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.3 MiB/s ETA 00:00:00 | [689/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.4 MiB/s ETA 00:00:00 | [690/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.2 MiB/s ETA 00:00:00 | [691/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 535.2 MiB/s ETA 00:00:00 | [691/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 534.7 MiB/s ETA 00:00:00 | [691/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 532.9 MiB/s ETA 00:00:00 | [692/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 532.3 MiB/s ETA 00:00:00 | [692/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 532.2 MiB/s ETA 00:00:00 | [693/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 529.5 MiB/s ETA 00:00:00 | [694/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 529.5 MiB/s ETA 00:00:00 | [695/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 528.3 MiB/s ETA 00:00:00 | [696/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 528.4 MiB/s ETA 00:00:00 | [697/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 528.3 MiB/s ETA 00:00:00 | [698/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.8 MiB/s ETA 00:00:00 | [699/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.7 MiB/s ETA 00:00:00 | [700/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.6 MiB/s ETA 00:00:00 | [701/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 526.5 MiB/s ETA 00:00:00 | [702/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 524.2 MiB/s ETA 00:00:00 | [703/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 523.9 MiB/s ETA 00:00:00 | [704/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 523.9 MiB/s ETA 00:00:00 | [705/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 523.8 MiB/s ETA 00:00:00 | [706/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 519.9 MiB/s ETA 00:00:00 | [706/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 518.8 MiB/s ETA 00:00:00 | [707/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 516.8 MiB/s ETA 00:00:00 | [708/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 516.7 MiB/s ETA 00:00:00 | [709/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.8 MiB/s ETA 00:00:00 | [710/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.4 MiB/s ETA 00:00:00 | [711/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 515.1 MiB/s ETA 00:00:00 | [712/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 512.4 MiB/s ETA 00:00:00 | [713/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 512.0 MiB/s ETA 00:00:00 | [714/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 512.0 MiB/s ETA 00:00:00 | [715/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 508.8 MiB/s ETA 00:00:00 | [716/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 508.8 MiB/s ETA 00:00:00 | [717/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 508.7 MiB/s ETA 00:00:00 | [718/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 508.0 MiB/s ETA 00:00:00 | [719/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 508.0 MiB/s ETA 00:00:00 | [720/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 505.1 MiB/s ETA 00:00:00 | [721/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 503.4 MiB/s ETA 00:00:00 | [722/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 503.3 MiB/s ETA 00:00:00 | [723/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 503.3 MiB/s ETA 00:00:00 | [724/725 files][ 7.3 GiB/ 7.3 GiB] 99% Done 500.8 MiB/s ETA 00:00:00 | [725/725 files][ 7.3 GiB/ 7.3 GiB] 100% Done 490.3 MiB/s ETA 00:00:00 Step #8: Operation completed over 725 objects/7.3 GiB. Finished Step #8 PUSH DONE