starting build "d5786d3e-3f25-4884-84a3-8881a31960c8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 04b600c3b42f: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: c674838c692e: Waiting Step #0: db8b651e5316: Waiting Step #0: f82b90fd3e29: Waiting Step #0: c8254692eae2: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 535476894854: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 10dce4875af8: Waiting Step #0: de7e767ef113: Waiting Step #0: b4e152850fb5: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/dictionary_decompress.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/decompress_dstSize_tooSmall.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done / [0/21 files][ 0.0 B/ 35.5 MiB] 0% Done / [1/21 files][550.3 KiB/ 35.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/dictionary_loader.covreport... Step #1: / [1/21 files][550.3 KiB/ 35.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/dictionary_round_trip.covreport... Step #1: / [1/21 files][550.3 KiB/ 35.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/dictionary_stream_round_trip.covreport... Step #1: / [1/21 files][550.3 KiB/ 35.5 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/fse_read_ncount.covreport... Step #1: / [1/21 files][550.3 KiB/ 35.5 MiB] 1% Done / [2/21 files][ 1.9 MiB/ 35.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/generate_sequences.covreport... Step #1: / [2/21 files][ 1.9 MiB/ 35.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/huf_decompress.covreport... Step #1: / [2/21 files][ 1.9 MiB/ 35.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/huf_round_trip.covreport... Step #1: / [2/21 files][ 2.6 MiB/ 35.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/raw_dictionary_round_trip.covreport... Step #1: / [2/21 files][ 2.9 MiB/ 35.5 MiB] 8% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/seekable_roundtrip.covreport... Step #1: / [2/21 files][ 3.4 MiB/ 35.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/sequence_compression_api.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/simple_compress.covreport... Step #1: / [2/21 files][ 3.9 MiB/ 35.5 MiB] 11% Done / [2/21 files][ 3.9 MiB/ 35.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/zstd_frame_info.covreport... Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/simple_decompress.covreport... Step #1: / [2/21 files][ 3.9 MiB/ 35.5 MiB] 11% Done / [2/21 files][ 3.9 MiB/ 35.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/simple_round_trip.covreport... Step #1: / [2/21 files][ 4.2 MiB/ 35.5 MiB] 11% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/stream_decompress.covreport... Step #1: / [2/21 files][ 4.2 MiB/ 35.5 MiB] 11% Done / [3/21 files][ 6.1 MiB/ 35.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20240522/stream_round_trip.covreport... Step #1: / [3/21 files][ 6.6 MiB/ 35.5 MiB] 18% Done / [4/21 files][ 8.8 MiB/ 35.5 MiB] 24% Done / [5/21 files][ 8.8 MiB/ 35.5 MiB] 24% Done / [6/21 files][ 8.8 MiB/ 35.5 MiB] 24% Done / [7/21 files][ 12.4 MiB/ 35.5 MiB] 34% Done / [8/21 files][ 13.1 MiB/ 35.5 MiB] 36% Done / [9/21 files][ 13.8 MiB/ 35.5 MiB] 38% Done / [10/21 files][ 13.8 MiB/ 35.5 MiB] 38% Done / [11/21 files][ 17.4 MiB/ 35.5 MiB] 48% Done / [12/21 files][ 17.6 MiB/ 35.5 MiB] 49% Done / [13/21 files][ 20.4 MiB/ 35.5 MiB] 57% Done / [14/21 files][ 21.9 MiB/ 35.5 MiB] 61% Done / [15/21 files][ 22.5 MiB/ 35.5 MiB] 63% Done / [16/21 files][ 23.7 MiB/ 35.5 MiB] 66% Done / [17/21 files][ 29.7 MiB/ 35.5 MiB] 83% Done / [18/21 files][ 31.4 MiB/ 35.5 MiB] 88% Done / [19/21 files][ 32.5 MiB/ 35.5 MiB] 91% Done / [20/21 files][ 32.6 MiB/ 35.5 MiB] 92% Done - - [21/21 files][ 35.5 MiB/ 35.5 MiB] 100% Done Step #1: Operation completed over 21 objects/35.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36348 Step #2: -rw-r--r-- 1 root root 563501 May 22 10:04 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1394118 May 22 10:04 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 956088 May 22 10:04 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 1576016 May 22 10:04 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2888922 May 22 10:04 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 1797523 May 22 10:04 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 45191 May 22 10:04 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 3152949 May 22 10:04 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 150229 May 22 10:04 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 322190 May 22 10:04 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 3203621 May 22 10:04 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2455446 May 22 10:04 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 2911290 May 22 10:04 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 479756 May 22 10:04 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1689906 May 22 10:04 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 1273445 May 22 10:04 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 2755037 May 22 10:04 simple_round_trip.covreport Step #2: -rw-r--r-- 1 root root 2369798 May 22 10:04 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1945506 May 22 10:04 simple_decompress.covreport Step #2: -rw-r--r-- 1 root root 2308744 May 22 10:04 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 2943497 May 22 10:04 stream_round_trip.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: bf5fa999ddb8: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 49780d3797d7: Waiting Step #4: 3b79056069ee: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 2af4c62c4868: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 51a11501906f: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: bf5fa999ddb8: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: b183bf4b4905: Waiting Step #4: 9f325110a2f2: Waiting Step #4: b7f4aba96676: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 629364863e03: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: edf30144e380: Waiting Step #4: d2235c9c3e41: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 684bf5ceae20: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4: ---> Running in 9dc3aa5f04f6 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Fetched 22.1 MB in 3s (8827 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4: python2.7-minimal Step #4: Suggested packages: Step #4: python2-doc python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 4162 kB of archives. Step #4: After this operation, 22.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 4162 kB in 0s (8600 kB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #4: Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 9dc3aa5f04f6 Step #4: ---> 9df50b8b1b09 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4: ---> Running in 84d7c7ad080a Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container 84d7c7ad080a Step #4: ---> b16ebf857e3b Step #4: Step 4/5 : WORKDIR zstd Step #4: ---> Running in 9356c27469c5 Step #4: Removing intermediate container 9356c27469c5 Step #4: ---> 667236e8895b Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 07c2f8bba218 Step #4: Successfully built 07c2f8bba218 Step #4: Successfully tagged gcr.io/oss-fuzz/zstd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileIRGJiQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0e2ceb2d5061f3a8357d124029ebaae16d915a3d Step #5 - "srcmap": + jq_inplace /tmp/fileIRGJiQ '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "0e2ceb2d5061f3a8357d124029ebaae16d915a3d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file6hYcHc Step #5 - "srcmap": + cat /tmp/fileIRGJiQ Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "0e2ceb2d5061f3a8357d124029ebaae16d915a3d" }' Step #5 - "srcmap": + mv /tmp/file6hYcHc /tmp/fileIRGJiQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileIRGJiQ Step #5 - "srcmap": + rm /tmp/fileIRGJiQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "0e2ceb2d5061f3a8357d124029ebaae16d915a3d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4--2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-05-22 10:05:15-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=c4cd76bc740ff240eb2cfe6f78a5ba3c64b8c54fd3739cf456d4f74b25a0447c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=c4cd76bc740ff240eb2cfe6f78a5ba3c64b8c54fd3739cf456d4f74b25a0447c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=37970e06a9a82b28e52b137cc9e760a5989cf5796e5b090042235fe65023318c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=37970e06a9a82b28e52b137cc9e760a5989cf5796e5b090042235fe65023318c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=df63b622a95443452d2a8d3975647ef77daffc8ac4f2140b7255b82b86ccd04a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=df63b622a95443452d2a8d3975647ef77daffc8ac4f2140b7255b82b86ccd04a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=23cdb47ce8e385008b4bd7609e01fd0e5182a58b19a355ae109af36ed245103b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=23cdb47ce8e385008b4bd7609e01fd0e5182a58b19a355ae109af36ed245103b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=a89ea7777fc8617c71d64d3c8b71cd61acaa89e464b8f1a97c396f7188c061c6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=a89ea7777fc8617c71d64d3c8b71cd61acaa89e464b8f1a97c396f7188c061c6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=aba5f144219adbc9dfd0a91aa4aae72524a0ab1fad84bf788d674b47a77eed41&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=aba5f144219adbc9dfd0a91aa4aae72524a0ab1fad84bf788d674b47a77eed41&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=a81e3440add7ef402991c6572e4686d00254d22825c337fb05747ae1fb138ce3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=a81e3440add7ef402991c6572e4686d00254d22825c337fb05747ae1fb138ce3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=f3ea1c7d9e2613fd32d529f0caed43e04b72bf71af2bd833a95c5a714cb5a956&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=f3ea1c7d9e2613fd32d529f0caed43e04b72bf71af2bd833a95c5a714cb5a956&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=309409b1e6538baaf3f59c952c4efd904b6785e84f5330c3944fd5c4521a9734&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=309409b1e6538baaf3f59c952c4efd904b6785e84f5330c3944fd5c4521a9734&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.110.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=17cfc03345f8f679699df3d0c24e0afd1301f2f98367446d55c47c5796fa9eec&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=17cfc03345f8f679699df3d0c24e0afd1301f2f98367446d55c47c5796fa9eec&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=20ca874c7ab6f4df4e2e179158638df24b19a59ca1d73bdf58c2c69f1c775f3d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=20ca874c7ab6f4df4e2e179158638df24b19a59ca1d73bdf58c2c69f1c775f3d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=746833cac9bcf42900941ee30c0e01158ae4b18e5c088ad50b9eac2d0b384194&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=746833cac9bcf42900941ee30c0e01158ae4b18e5c088ad50b9eac2d0b384194&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=8dac3cd07ebe8c5ca3f6940f67a56493c653ff90fd00ccdea61538d96236074e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=8dac3cd07ebe8c5ca3f6940f67a56493c653ff90fd00ccdea61538d96236074e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=a3ffcbd2bd879decc0d89246b898f163d3f66c3c1d26d5adac9dbc33fd6289a0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=a3ffcbd2bd879decc0d89246b898f163d3f66c3c1d26d5adac9dbc33fd6289a0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=856e850d977943ccbd825d550a482b432bbfad0afc4a2ba937565f3f4b068aa7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=856e850d977943ccbd825d550a482b432bbfad0afc4a2ba937565f3f4b068aa7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=60301072ceca88b38aaeb89cfa02f3e03bf2e8ce86c914ebd420052019e4d47f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=60301072ceca88b38aaeb89cfa02f3e03bf2e8ce86c914ebd420052019e4d47f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=7ac94af86ae81817b26cb98bbb6f36c052fa20ae2eb9554506011f875650c256&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=7ac94af86ae81817b26cb98bbb6f36c052fa20ae2eb9554506011f875650c256&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=47ab25d629a577949b0ba7963b4e23370318cdba595b50f197ab4bb6ab6e87cd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.109.133, 185.199.111.133, 185.199.108.133, ...--2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=47ab25d629a577949b0ba7963b4e23370318cdba595b50f197ab4bb6ab6e87cd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=96a7ab87b18a4f33c81b512d8a1bb93629aa7919e23632d37e59b55bc244177e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=96a7ab87b18a4f33c81b512d8a1bb93629aa7919e23632d37e59b55bc244177e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.110.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=8f57af1b9f2447a6e4f31eabdc63427368afc1669e4337053c97a864dd4fece8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=8f57af1b9f2447a6e4f31eabdc63427368afc1669e4337053c97a864dd4fece8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.111.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=852a8449fb9fb128922bb8d921d45c7f8d6ef400ef844c7ca088c85773d870d2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-05-22 10:05:15-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240522%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240522T100515Z&X-Amz-Expires=300&X-Amz-Signature=852a8449fb9fb128922bb8d921d45c7f8d6ef400ef844c7ca088c85773d870d2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=29759715&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:15 (17.5 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379 (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:15 (20.4 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:15 (8.93 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (17.1 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (10.1 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (6.42 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (43.9 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (36.5 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (118 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (17.8 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/di 22%[===> ] 24.64M 123MB/s corpora/st 34%[=====> ] 33.78M 169MB/s corpora/ra 24%[===> ] 21.30M 106MB/s corpora/bl 36%[======> ] 22.93M 115MB/s corpora/si 11%[=> ] 19.74M 98.4MB/s corpora/di 8%[> ] 17.37M 86.8MB/s corpora/ge 43%[=======> ] 14.66M 73.3MB/s corpora/di 32%[=====> ] 31.68M 158MB/s corpora/si 12%[=> ] 17.26M 86.2MB/s corpora/si 30%[=====> ] 6.13M 30.6MB/s corpora/de 45%[========> ] 4.85M 24.0MB/s corpora/simple_deco 100%[===================>] 19.85M 59.9MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (59.9 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dic 49%[========> ] 55.34M 138MB/s corpora/str 85%[================> ] 84.71M 212MB/s corpora/raw 64%[===========> ] 55.22M 138MB/s corpora/blo 90%[=================> ] 57.15M 143MB/s corpora/sim 24%[===> ] 43.12M 108MB/s corpora/dic 19%[==> ] 38.65M 96.5MB/s corpora/gen 87%[================> ] 29.58M 73.9MB/s corpora/dic 79%[==============> ] 78.29M 195MB/s corpora/sim 27%[====> ] 36.51M 91.1MB/s corpora/block_round 100%[===================>] 62.87M 145MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (145 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_roun 100%[===================>] 98.70M 218MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (218 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/generate_se 100%[===================>] 33.88M 74.6MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (74.6 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dec 95%[==================> ] 10.22M 25.4MB/s corpora/decompress_ 100%[===================>] 10.69M 25.7MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (25.7 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 205MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (205 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw_diction 100%[===================>] 85.46M 152MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (152 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dict 81%[===============> ] 91.23M 152MB/s corpora/simp 38%[======> ] 68.44M 114MB/s corpora/dict 30%[=====> ] 61.60M 103MB/s corpora/simp 42%[=======> ] 57.37M 95.4MB/s corpora/dictionary_ 100%[===================>] 111.76M 157MB/s in 0.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16 (157 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simpl 53%[=========> ] 94.57M 118MB/s corpora/dicti 41%[=======> ] 84.82M 106MB/s corpora/simpl 58%[==========> ] 78.35M 97.8MB/s corpora/simple 68%[============> ] 121.18M 121MB/s corpora/dictio 53%[=========> ] 108.77M 109MB/s corpora/simple 74%[=============> ] 100.32M 100MB/s corpora/simple_ 83%[===============> ] 147.79M 123MB/s corpora/diction 65%[============> ] 133.02M 111MB/s corpora/simple_ 91%[=================> ] 122.53M 102MB/s corpora/simple_roun 100%[===================>] 134.53M 102MB/s in 1.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:17 (102 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_c 98%[==================> ] 174.59M 125MB/s corpora/dictiona 77%[==============> ] 157.11M 112MB/s corpora/simple_comp 100%[===================>] 177.08M 125MB/s in 1.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:17 (125 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dictionar 89%[================> ] 181.49M 113MB/s corpora/dictionary_ 100%[===================>] 203.39M 114MB/s in 1.8s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:17 (114 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = sizstream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": e ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | int maxBlockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZ 159Z_dataProducer_create(src, | size);  s Step #6 - "compile-libfuzzer-introspector-x86_64": ize_t need |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": edBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | size_t const rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:269:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-ymn2UUYzEY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-h14F5oZlVq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-gdGqoq7fGT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-ZdKPqIFmk5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-AEVTwIgd8R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-VrxbtXz6j6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-ngPPVX6zZc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-A7p1hHJqKi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-pactwWKgOI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-2RdPKcRLhU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-bsQdnkakc1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-1DyWYPGCXh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-gcAuNuOclx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-UdkNCEkEMC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-Q3dKHz6kJF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-3WzyJe03No.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-vRKejej2WS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-MwG0ooSU5L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-QdKBtVg4xa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-unQ8rDeYQH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-p5KZck3cGd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 49% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 4096 B/238 kB 2%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [7 zlib1g-dev 46.2 kB/155 kB 30%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (586 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18229 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.3MB/s eta 0:00:01  |▎ | 20kB 3.4MB/s eta 0:00:01  |▌ | 30kB 2.6MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 14.2MB/s eta 0:00:01  |▊ | 20kB 18.7MB/s eta 0:00:01  |█▏ | 30kB 24.0MB/s eta 0:00:01  |█▌ | 40kB 28.1MB/s eta 0:00:01  |██ | 51kB 31.7MB/s eta 0:00:01  |██▎ | 61kB 35.8MB/s eta 0:00:01  |██▋ | 71kB 38.5MB/s eta 0:00:01  |███ | 81kB 40.0MB/s eta 0:00:01  |███▍ | 92kB 42.5MB/s eta 0:00:01  |███▉ | 102kB 44.1MB/s eta 0:00:01  |████▏ | 112kB 44.1MB/s eta 0:00:01  |████▌ | 122kB 44.1MB/s eta 0:00:01  |█████ | 133kB 44.1MB/s eta 0:00:01  |█████▎ | 143kB 44.1MB/s eta 0:00:01  |█████▊ | 153kB 44.1MB/s eta 0:00:01  |██████ | 163kB 44.1MB/s eta 0:00:01  |██████▌ | 174kB 44.1MB/s eta 0:00:01  |██████▉ | 184kB 44.1MB/s eta 0:00:01  |███████▏ | 194kB 44.1MB/s eta 0:00:01  |███████▋ | 204kB 44.1MB/s eta 0:00:01  |████████ | 215kB 44.1MB/s eta 0:00:01  |████████▍ | 225kB 44.1MB/s eta 0:00:01  |████████▊ | 235kB 44.1MB/s eta 0:00:01  |█████████ | 245kB 44.1MB/s eta 0:00:01  |█████████▌ | 256kB 44.1MB/s eta 0:00:01  |█████████▉ | 266kB 44.1MB/s eta 0:00:01  |██████████▎ | 276kB 44.1MB/s eta 0:00:01  |██████████▋ | 286kB 44.1MB/s eta 0:00:01  |███████████ | 296kB 44.1MB/s eta 0:00:01  |███████████▍ | 307kB 44.1MB/s eta 0:00:01  |███████████▊ | 317kB 44.1MB/s eta 0:00:01  |████████████▏ | 327kB 44.1MB/s eta 0:00:01  |████████████▌ | 337kB 44.1MB/s eta 0:00:01  |█████████████ | 348kB 44.1MB/s eta 0:00:01  |█████████████▎ | 358kB 44.1MB/s eta 0:00:01  |█████████████▋ | 368kB 44.1MB/s eta 0:00:01  |██████████████ | 378kB 44.1MB/s eta 0:00:01  |██████████████▍ | 389kB 44.1MB/s eta 0:00:01  |██████████████▉ | 399kB 44.1MB/s eta 0:00:01  |███████████████▏ | 409kB 44.1MB/s eta 0:00:01  |███████████████▋ | 419kB 44.1MB/s eta 0:00:01  |████████████████ | 430kB 44.1MB/s eta 0:00:01  |████████████████▎ | 440kB 44.1MB/s eta 0:00:01  |████████████████▊ | 450kB 44.1MB/s eta 0:00:01  |█████████████████ | 460kB 44.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 44.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 44.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 44.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 44.1MB/s eta 0:00:01  |███████████████████ | 512kB 44.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 44.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 44.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 44.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 44.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 44.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 44.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 44.1MB/s eta 0:00:01  |██████████████████████ | 593kB 44.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 44.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 44.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 44.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 44.1MB/s eta 0:00:01  |████████████████████████ | 645kB 44.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 44.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 44.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 44.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 44.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 44.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 44.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 44.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 44.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 44.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 44.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 44.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 44.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 44.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 44.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 44.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 44.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 44.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 44.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 44.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 44.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 44.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 44.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 491.5/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 52.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.5 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.1/9.2 MB 28.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 36.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 182.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 178.7 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.1/17.3 MB 76.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 69.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 62.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.4/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 51.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 53.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 46.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 191.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 28.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 15.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 32.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data' and '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data' and '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data' and '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data' and '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data' and '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data' and '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data' and '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data' and '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data' and '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data' and '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data' and '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data' and '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data' and '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data' and '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data' and '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data' and '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data' and '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data' and '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data' and '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data' and '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data' and '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.yaml' and '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.yaml' and '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.yaml' and '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.yaml' and '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.yaml' and '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.yaml' and '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.yaml' and '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.yaml' and '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.yaml' and '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.yaml' and '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.yaml' and '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.yaml' and '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.yaml' and '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.yaml' and '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.yaml' and '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.yaml' and '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.yaml' and '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.yaml' and '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.yaml' and '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.673 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A7p1hHJqKi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.889 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1DyWYPGCXh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.992 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AEVTwIgd8R Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.095 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q3dKHz6kJF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.197 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gdGqoq7fGT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.299 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2RdPKcRLhU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.400 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-unQ8rDeYQH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.503 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UdkNCEkEMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h14F5oZlVq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gcAuNuOclx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.806 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bsQdnkakc1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.908 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VrxbtXz6j6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.007 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZdKPqIFmk5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QdKBtVg4xa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ymn2UUYzEY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.313 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ngPPVX6zZc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.414 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vRKejej2WS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.635 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pactwWKgOI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.739 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p5KZck3cGd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.840 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3WzyJe03No Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MwG0ooSU5L Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.943 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-A7p1hHJqKi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-1DyWYPGCXh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-AEVTwIgd8R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-Q3dKHz6kJF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-gdGqoq7fGT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-2RdPKcRLhU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-unQ8rDeYQH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-UdkNCEkEMC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-h14F5oZlVq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-gcAuNuOclx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-bsQdnkakc1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-VrxbtXz6j6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-ZdKPqIFmk5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-QdKBtVg4xa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-ymn2UUYzEY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-ngPPVX6zZc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-vRKejej2WS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-pactwWKgOI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-p5KZck3cGd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-3WzyJe03No'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-MwG0ooSU5L'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:50.948 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.111 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.111 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pactwWKgOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gcAuNuOclx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vRKejej2WS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:51.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:23.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:23.979 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gcAuNuOclx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.021 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vRKejej2WS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.054 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pactwWKgOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.476 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.526 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.527 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:24.611 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:33.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:34.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:36.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.766 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bsQdnkakc1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:37.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3WzyJe03No.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:41.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:09.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:09.105 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:10.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:10.129 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:10.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:10.884 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bsQdnkakc1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:14.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:14.698 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3WzyJe03No.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:14.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:14.732 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:16.935 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:18.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:19.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:20.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h14F5oZlVq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:58.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:58.380 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.090 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.832 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h14F5oZlVq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.469 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.090 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.156 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:11.157 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p5KZck3cGd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:13.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.402 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:51.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:51.073 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:52.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:52.230 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p5KZck3cGd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:02.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:02.982 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:09.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:11.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:15.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.415 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gcAuNuOclx.data with fuzzerLogFile-0-gcAuNuOclx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vRKejej2WS.data with fuzzerLogFile-0-vRKejej2WS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gdGqoq7fGT.data with fuzzerLogFile-0-gdGqoq7fGT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1DyWYPGCXh.data with fuzzerLogFile-0-1DyWYPGCXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pactwWKgOI.data with fuzzerLogFile-0-pactwWKgOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QdKBtVg4xa.data with fuzzerLogFile-0-QdKBtVg4xa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ngPPVX6zZc.data with fuzzerLogFile-0-ngPPVX6zZc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZdKPqIFmk5.data with fuzzerLogFile-0-ZdKPqIFmk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bsQdnkakc1.data with fuzzerLogFile-0-bsQdnkakc1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3WzyJe03No.data with fuzzerLogFile-0-3WzyJe03No.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UdkNCEkEMC.data with fuzzerLogFile-0-UdkNCEkEMC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A7p1hHJqKi.data with fuzzerLogFile-0-A7p1hHJqKi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-unQ8rDeYQH.data with fuzzerLogFile-0-unQ8rDeYQH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2RdPKcRLhU.data with fuzzerLogFile-0-2RdPKcRLhU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h14F5oZlVq.data with fuzzerLogFile-0-h14F5oZlVq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MwG0ooSU5L.data with fuzzerLogFile-0-MwG0ooSU5L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VrxbtXz6j6.data with fuzzerLogFile-0-VrxbtXz6j6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AEVTwIgd8R.data with fuzzerLogFile-0-AEVTwIgd8R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ymn2UUYzEY.data with fuzzerLogFile-0-ymn2UUYzEY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p5KZck3cGd.data with fuzzerLogFile-0-p5KZck3cGd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q3dKHz6kJF.data with fuzzerLogFile-0-Q3dKHz6kJF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.423 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.564 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.597 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.597 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.600 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.601 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.621 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.631 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.631 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.631 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.631 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.635 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.654 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.654 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.665 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.667 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.681 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.719 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.719 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.728 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.730 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.738 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.772 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.773 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.776 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.778 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.789 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.789 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.789 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.789 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.794 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.799 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.835 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.835 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.850 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.852 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.857 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.891 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.891 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.901 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.902 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6801| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.924 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.959 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.959 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.963 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.964 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.964 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:12.992 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.008 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.011 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.011 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.012 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.016 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.027 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.027 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.031 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.031 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.031 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.031 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.036 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.038 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.040 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4413| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.059 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.071 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.073 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.074 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.074 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.079 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.098 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.098 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.112 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.114 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.121 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.156 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.157 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.169 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.171 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.218 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.221 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.222 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.222 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.227 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4413| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 5.52k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4413| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.459 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.464 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.465 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.465 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.469 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.637 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.640 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.640 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.641 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.645 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 12.2k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.686 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.691 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.692 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.693 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.697 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.803 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.806 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.807 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.807 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:13.812 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.379 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.411 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.411 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.423 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.426 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4413| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:14.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.074 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.077 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.078 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.078 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:15.082 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.352 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.391 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.391 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.395 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.396 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.779 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.779 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.779 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.779 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.784 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.893 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.927 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.927 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.936 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.937 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:20.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.127 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.130 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.131 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.131 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.136 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.353 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.392 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.393 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.406 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.408 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.870 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.873 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.873 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.874 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.879 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.928 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.965 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.965 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.978 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.980 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.981 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:21.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6801| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.482 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.486 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.487 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.488 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:22.493 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.270 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.305 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.305 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.316 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.318 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4413| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.855 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.897 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.897 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.900 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.904 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.905 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.906 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.910 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.912 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.912 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.186 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.189 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.189 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.190 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.196 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.452 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.502 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.503 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.508 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.510 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.610 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.611 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.611 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.612 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.616 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.448 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.479 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.479 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.482 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.483 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.606 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.607 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.608 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.608 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.614 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.900 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.902 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.933 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.934 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.942 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.942 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.949 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.949 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.950 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.952 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.952 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.954 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5227| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.243 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.244 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.245 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.245 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.250 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.418 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.423 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.424 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.425 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.429 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.593 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.595 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.595 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.602 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.614 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.201 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.234 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:350:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:351:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:352:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:353:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:354:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:355:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:268:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:269:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:270:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:271:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:279:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:280:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:281:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:264:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:359:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:360:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:361:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:362:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:363:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:364:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:284:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:285:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:286:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:274:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:275:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:276:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.235 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:329:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:330:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:331:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:332:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:333:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:334:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:335:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:336:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:2429:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.236 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2529:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2530:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2531:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2532:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2534:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2536:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2537:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2539:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2540:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2542:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2543:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.244 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2544:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.253 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:2545:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:38:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:39:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:40:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:41:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:43:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:44:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:45:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:46:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:47:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:48:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:49:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:50:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:51:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:52:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:53:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.254 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:54:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.255 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:157:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.255 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:158:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.255 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:348:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.260 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.261 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.262 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.263 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1506:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:620:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:621:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:622:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:623:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:624:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:625:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:626:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:628:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:629:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:630:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:631:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:632:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:633:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:634:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:635:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:636:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:637:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:638:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:646:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:647:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:650:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.265 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:653:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:659:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:662:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:663:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:664:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:665:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:666:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:667:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:668:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:672:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:673:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:676:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:680:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:692:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:693:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.266 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:694:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:695:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:696:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:698:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:699:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:700:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:701:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:702:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:735:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:736:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.267 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:737:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.268 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.269 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.270 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:159:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:160:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:161:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:162:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:163:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.272 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:164:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:165:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:166:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:167:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:254:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:257:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:260:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:274:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:277:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:280:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:283:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:286:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:289:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.273 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:362:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:330:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:332:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:335:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:341:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:353:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:412:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:414:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:418:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:421:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:423:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:428:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:432:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.274 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:371:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:346:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:449:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.275 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:527:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:528:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:529:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:530:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:531:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:532:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:533:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:563:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:564:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:565:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:566:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:567:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:569:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:570:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:571:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:550:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:551:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:552:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:553:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:554:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:556:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:557:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.276 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:558:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:196:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:197:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:200:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:205:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:210:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:213:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:217:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:218:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.277 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:226:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:233:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:353:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:354:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:355:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:356:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:357:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:358:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:350:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:299:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:300:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:301:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:302:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:303:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:304:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:218:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:219:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:220:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:141:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:310:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:311:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.278 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:312:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:222:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:224:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:230:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.279 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.282 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1310:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1314:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1317:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.283 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1326:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1267:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.284 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1196:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1197:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:896:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:897:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.285 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:702:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:705:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:719:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:721:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:726:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:734:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.286 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:761:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:775:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2075:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2076:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2087:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2090:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2091:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.287 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:139:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:143:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:150:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:165:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.288 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:172:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:178:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1797:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1798:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1799:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1800:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1801:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.289 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1813:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1814:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1815:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1816:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1817:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1823:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1830:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1831:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.290 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1869:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1870:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1873:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1874:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1230:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1231:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1249:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1250:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1251:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.291 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1252:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1253:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1254:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1255:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1278:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1279:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1280:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1281:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1282:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1283:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1284:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1292:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1293:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1294:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.292 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1005:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1006:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1007:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1008:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1009:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1010:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1011:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1025:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1026:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1027:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1028:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1029:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1037:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1045:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.293 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1046:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1047:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1048:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1049:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1057:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1058:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1067:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1082:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1083:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1085:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1088:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1093:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1094:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.294 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1096:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:47:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1505:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1506:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1507:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1508:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1509:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1510:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1511:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1512:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1513:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1520:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1521:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.295 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1536:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1537:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1538:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1539:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1548:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1551:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1561:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1563:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1564:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1565:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1566:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1568:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1572:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1573:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1574:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1575:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1583:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.296 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1591:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1592:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1594:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1949:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1950:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1662:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1663:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1664:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1665:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1666:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1667:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1668:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1669:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1670:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1677:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.297 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.298 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1681:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.298 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.298 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.298 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1684:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.298 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1685:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2213:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2214:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:237:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:238:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:239:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.299 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:240:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.300 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:298:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.300 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.300 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.300 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1338:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1342:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.301 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.302 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1346:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.302 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.302 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1349:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.302 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:231:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:232:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:233:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.303 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:178:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.304 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2098:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2102:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2103:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2115:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2120:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2121:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2129:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2130:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:193:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:198:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.305 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:212:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.306 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1322:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1330:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1332:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1335:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1338:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1341:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1343:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.307 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1606:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.308 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:247:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:248:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:249:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:250:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:179:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.316 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:180:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.317 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1146:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:187:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:188:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.321 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.322 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.323 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1501:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1503:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.324 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:401:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.325 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:402:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.327 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2136:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2143:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2144:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2150:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2151:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.328 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2161:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2167:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2168:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2175:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:239:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:241:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:248:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.329 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:269:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:289:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.330 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:296:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.331 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:340:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.332 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.333 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.333 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.333 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.333 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.333 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.333 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.334 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.335 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.336 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.337 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.337 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.337 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.337 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.338 INFO project_profile - __init__: Line numbers are different in the same function: HUF_compress1X_usingCTable_internal:1147:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.341 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:435:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:326:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.342 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1508:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:87:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.344 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:119:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:124:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:125:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:126:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:127:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:129:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.345 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.346 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.350 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1807:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.351 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.356 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.357 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:126:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:436:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:437:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:439:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:440:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.361 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:442:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.362 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:328:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.364 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.369 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1222:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1274:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1275:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1278:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1283:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.370 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1302:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1310:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1323:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.371 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1338:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.372 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2185:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2186:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.373 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.378 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.378 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.378 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.378 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.379 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.380 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.380 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:127:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.380 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:128:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.380 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.386 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:403:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.386 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_readMINMATCH:404:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.387 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2906:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.387 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2907:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.387 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2908:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.387 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2909:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.387 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:2910:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.394 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3283:3284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2938:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2939:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2940:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2941:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2942:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2943:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2944:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2946:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2947:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2948:2954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2949:2955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2951:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2952:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2953:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2954:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2955:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2956:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2957:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.397 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2965:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2968:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2970:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.398 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:2993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.399 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1222:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.399 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1223:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.399 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1224:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.400 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1499:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.400 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.400 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.400 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.401 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:332:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:334:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:341:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:346:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:349:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:350:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:351:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:352:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.402 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:368:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:370:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:380:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1238:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1239:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1240:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.403 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1266:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1267:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1268:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.404 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.405 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:519:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:520:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:521:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:522:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:523:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:524:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:526:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:527:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:528:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:529:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:530:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:532:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:533:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:534:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:536:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:538:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:539:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:540:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:541:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.406 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:542:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:543:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:545:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:546:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:547:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:548:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:549:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:550:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:552:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.407 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:553:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.410 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3284:3283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.413 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.413 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:2939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.413 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:2940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.413 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2992:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.413 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2993:2942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.414 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1225:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.414 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1226:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.415 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.415 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.415 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.415 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:385:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.415 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:386:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.415 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:387:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:388:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_DUBT_findBestMatch:389:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:554:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:555:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:556:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:557:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.416 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:558:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1347:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1348:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1349:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1350:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1351:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1352:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1353:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.417 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1354:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1355:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1356:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1357:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1358:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1359:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1360:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1361:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1362:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1363:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1364:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1365:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1366:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1367:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1368:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1369:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1372:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1373:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1374:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1376:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1377:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1378:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1379:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1380:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1381:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1382:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1383:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1384:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1385:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1386:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1387:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1388:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1389:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1390:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.418 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1391:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1392:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1393:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1394:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1395:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1397:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1398:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1399:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1400:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1401:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1402:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1403:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1404:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1405:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1406:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1407:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1408:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1409:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1410:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1412:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1413:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1414:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1415:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1416:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1417:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1418:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1419:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1421:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1422:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1423:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1424:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1426:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1427:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1428:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1429:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.419 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1430:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.441 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.441 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.584 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.246 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.680 INFO analysis - overlay_calltree_with_coverage: [+] found 101 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:12.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.270 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.841 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:19.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.213 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:22.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.851 INFO analysis - overlay_calltree_with_coverage: [+] found 178 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.375 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:29.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.880 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.370 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:36.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.331 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:39.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.650 INFO analysis - overlay_calltree_with_coverage: [+] found 188 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.221 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:45.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.546 INFO analysis - overlay_calltree_with_coverage: [+] found 173 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:47.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.182 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:51.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.430 INFO analysis - overlay_calltree_with_coverage: [+] found 156 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:54.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.035 INFO analysis - overlay_calltree_with_coverage: [+] found 119 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:58.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.260 INFO analysis - overlay_calltree_with_coverage: [+] found 184 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:01.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.659 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:04.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.259 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:08.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.871 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20240522/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:11.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:15.227 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.546 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.546 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.546 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.546 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.590 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.615 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.670 INFO html_report - create_all_function_table: Assembled a total of 1708 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.671 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.708 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.711 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.711 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 252 -- : 252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.711 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:17.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.292 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.606 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (200 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.698 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.698 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.952 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.971 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.972 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2066 -- : 2066 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.973 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:19.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:20.980 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:20.982 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1707 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.145 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.145 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.298 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.415 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.435 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2282 -- : 2282 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.438 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.441 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:21.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.567 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1891 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.883 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:22.997 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.006 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 968 -- : 968 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.007 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.498 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.499 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (773 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.615 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.615 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.746 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.884 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.886 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2559 -- : 2559 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.887 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:23.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.169 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.171 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2128 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.629 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.658 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3885 -- : 3885 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.662 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:25.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:27.582 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:27.586 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3198 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:27.883 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:27.883 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.251 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.251 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.251 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.293 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.343 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.420 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.526 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 326 -- : 326 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.526 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.684 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.684 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (265 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.737 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.737 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.812 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 299 -- : 299 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.915 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:28.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.068 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.274 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.386 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.420 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4040 -- : 4040 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.420 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.425 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:29.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.531 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.533 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3373 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.766 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.766 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.952 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:38.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.062 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.079 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2578 -- : 2578 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.082 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:39.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.313 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2144 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.496 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.653 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.653 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.793 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2000 -- : 2000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.795 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.798 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:40.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:41.778 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:41.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1659 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:41.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:41.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.018 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.018 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.144 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2372 -- : 2372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.144 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:42.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.306 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.308 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1971 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.475 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.475 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.628 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.629 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.740 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.756 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.758 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1971 -- : 1971 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.758 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:43.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:44.743 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:44.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1631 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:44.926 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:44.926 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.217 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.241 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.244 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2350 -- : 2350 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.245 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:45.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.400 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1959 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.730 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.730 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.847 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.862 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1679 -- : 1679 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.864 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.867 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:46.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.682 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.682 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1372 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.976 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.976 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:47.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.111 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.113 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2521 -- : 2521 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.114 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:48.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.242 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.244 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2095 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.452 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.627 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.747 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.783 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4040 -- : 4040 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:57.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:59.792 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:18:59.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3363 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.028 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.228 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.353 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 638 -- : 638 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.361 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.697 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.697 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (526 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.890 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:00.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.000 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.006 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 627 -- : 627 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.007 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.321 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (513 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.387 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.387 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.469 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.570 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.570 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1631 -- : 1631 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:01.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.389 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.390 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1339 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.527 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.664 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.664 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.792 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.792 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:02.792 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.506 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.517 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:10.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:10.601 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:11.707 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:11.711 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:11.712 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:22.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:22.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:23.936 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:23.966 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:23:23.967 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:05.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:05.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:06.359 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:06.382 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:06.384 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:50.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:50.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:51.513 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:51.540 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:51.542 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:04.913 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:04.916 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:06.228 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:06.251 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:06.253 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:31.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:31.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:32.996 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:33.020 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:33.022 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:31:03.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:31:03.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:31:05.072 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:31:05.096 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:31:05.098 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:37.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:37.877 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:39.250 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:39.277 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:39.280 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:07.142 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:07.147 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:08.472 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:08.494 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:08.495 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:05.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:05.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:07.783 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:08.012 INFO html_report - create_all_function_table: Assembled a total of 1708 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:08.068 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:09.987 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:09.989 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.064 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyDstBeforeSrc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.127 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.189 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_clearDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_needOverflowCorrection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtxParams_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.252 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4PtrS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_compressionJob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_encodeSequences_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtxParams_setParameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.314 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.376 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.433 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countLeadingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.497 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findDecompressedSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.562 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.636 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4PtrS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_writeEpilogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_createCompressionJob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.712 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH64_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.777 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_serialState_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_highbit32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressSeqStore_singleBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.846 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.911 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:10.984 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.055 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildCTable_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream_generic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_updateTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.120 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.186 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequences_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.248 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.305 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.363 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.363 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.363 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.373 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:11.373 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:15.928 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:15.929 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:15.929 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.391 INFO sinks_analyser - analysis_func: ['decompress_dstSize_tooSmall.c', 'dictionary_round_trip.c', 'seekable_roundtrip.c', 'zstd_frame_info.c', 'sequence_compression_api.c', 'huf_decompress.c', 'huf_round_trip.c', 'dictionary_decompress.c', 'decompress_cross_format.c', 'dictionary_loader.c', 'generate_sequences.c', 'raw_dictionary_round_trip.c', 'fse_read_ncount.c', 'stream_round_trip.c', 'simple_compress.c', 'dictionary_stream_round_trip.c', 'simple_round_trip.c', 'block_decompress.c', 'block_round_trip.c', 'simple_decompress.c', 'stream_decompress.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.440 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.445 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.458 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.463 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.467 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.487 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.510 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.515 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.578 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.579 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.579 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.579 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.581 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.589 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.599 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.604 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.615 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.631 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.632 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.633 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.635 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.652 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.663 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.672 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.682 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.690 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.701 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.707 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.718 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.735 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.737 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.740 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20240522/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.838 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.916 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.046 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.101 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.157 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.214 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.269 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.325 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.385 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.459 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.534 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.696 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.783 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.877 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:17.950 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:18.019 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:18.100 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:18.176 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:18.251 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:18.309 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:20.278 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:59.427 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:59.428 INFO debug_info - create_friendly_debug_types: Have to create for 154442 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:59.957 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:59.978 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.000 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.022 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.045 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.068 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.088 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.110 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.135 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.156 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.181 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.207 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.234 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.260 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.287 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.313 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.338 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.361 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.386 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.408 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.434 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.458 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.482 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.509 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.533 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.556 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.587 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.611 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.636 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.663 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.691 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.715 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.751 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.778 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.805 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.829 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.857 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.877 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.902 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.925 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.948 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.974 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:00.997 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.020 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.045 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.069 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.094 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.118 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.144 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.169 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.196 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.220 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.247 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.271 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.295 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.320 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.346 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.369 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.392 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.416 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:01.440 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:07.604 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/programs/util.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/xxhash.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress.c ------- 241 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_internal.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_legacy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_block.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v01.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v02.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v03.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v04.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v05.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v06.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v07.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/mem.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/externalSequenceProducer/sequence_producer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_data_producer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/pool.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/allocations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/threading.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/hist.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/huf_compress.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_internal.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_cwksp.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_fast.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_lazy.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstdmt_compress.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/huf_decompress.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/compiler.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/cover.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/zdict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_cross_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/generate_sequences.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_compress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_decompress.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/seekable_roundtrip.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/sequence_compression_api.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_round_trip.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_stream_round_trip.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_frame_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_loader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/raw_dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_round_trip.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fse_read_ncount.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_decompress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:12.705 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:39:12.707 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/335 files][ 0.0 B/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p5KZck3cGd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/335 files][ 0.0 B/ 6.9 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pactwWKgOI.data [Content-Type=application/octet-stream]... Step #8: / [0/335 files][ 0.0 B/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/335 files][651.0 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/335 files][651.0 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/335 files][651.0 KiB/ 6.9 GiB] 0% Done / [0/335 files][651.0 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/335 files][651.0 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/335 files][926.7 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: / [0/335 files][926.7 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/335 files][926.7 KiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: / [0/335 files][ 2.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/335 files][ 2.4 MiB/ 6.9 GiB] 0% Done / [0/335 files][ 2.4 MiB/ 6.9 GiB] 0% Done / [1/335 files][ 2.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/335 files][ 2.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/335 files][ 7.4 MiB/ 6.9 GiB] 0% Done / [2/335 files][ 7.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [2/335 files][ 8.4 MiB/ 6.9 GiB] 0% Done / [3/335 files][ 15.8 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [3/335 files][ 16.0 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: / [3/335 files][ 23.2 MiB/ 6.9 GiB] 0% Done / [3/335 files][ 23.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [3/335 files][ 23.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/335 files][ 23.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/335 files][ 23.7 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/335 files][ 37.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QdKBtVg4xa.data [Content-Type=application/octet-stream]... Step #8: / [4/335 files][ 37.2 MiB/ 6.9 GiB] 0% Done / [4/335 files][ 37.5 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/335 files][ 40.4 MiB/ 6.9 GiB] 0% Done / [5/335 files][ 43.9 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/335 files][ 44.2 MiB/ 6.9 GiB] 0% Done / [6/335 files][ 44.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/335 files][ 45.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/335 files][ 45.5 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGqoq7fGT.data [Content-Type=application/octet-stream]... Step #8: / [6/335 files][ 46.0 MiB/ 6.9 GiB] 0% Done / [7/335 files][ 46.0 MiB/ 6.9 GiB] 0% Done / [8/335 files][ 46.0 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [8/335 files][ 47.0 MiB/ 6.9 GiB] 0% Done / [8/335 files][ 47.0 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [8/335 files][ 47.3 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/335 files][ 47.8 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [8/335 files][ 48.6 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/335 files][ 49.1 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [8/335 files][ 49.6 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: / [8/335 files][ 50.6 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ngPPVX6zZc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [8/335 files][ 51.2 MiB/ 6.9 GiB] 0% Done / [8/335 files][ 51.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: / [8/335 files][ 52.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/335 files][ 52.4 MiB/ 6.9 GiB] 0% Done / [9/335 files][ 52.4 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gcAuNuOclx.data [Content-Type=application/octet-stream]... Step #8: / [9/335 files][ 53.5 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/335 files][ 58.4 MiB/ 6.9 GiB] 0% Done / [10/335 files][ 59.5 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [10/335 files][ 60.5 MiB/ 6.9 GiB] 0% Done / [11/335 files][ 61.3 MiB/ 6.9 GiB] 0% Done / [12/335 files][ 61.3 MiB/ 6.9 GiB] 0% Done / [13/335 files][ 61.6 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRKejej2WS.data [Content-Type=application/octet-stream]... Step #8: / [13/335 files][ 64.9 MiB/ 6.9 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WzyJe03No.data [Content-Type=application/octet-stream]... Step #8: - [13/335 files][ 65.2 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/335 files][ 66.0 MiB/ 6.9 GiB] 0% Done - [14/335 files][ 69.8 MiB/ 6.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [14/335 files][ 75.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/335 files][ 79.8 MiB/ 6.9 GiB] 1% Done - [14/335 files][ 81.5 MiB/ 6.9 GiB] 1% Done - [14/335 files][ 82.3 MiB/ 6.9 GiB] 1% Done - [14/335 files][ 82.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQdnkakc1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/335 files][ 82.8 MiB/ 6.9 GiB] 1% Done - [15/335 files][ 84.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [15/335 files][ 85.4 MiB/ 6.9 GiB] 1% Done - [15/335 files][ 85.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/335 files][ 85.9 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/335 files][ 86.9 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: - [15/335 files][ 86.9 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [15/335 files][ 87.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/335 files][ 88.0 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h14F5oZlVq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/335 files][ 88.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: - [15/335 files][ 89.0 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DyWYPGCXh.data [Content-Type=application/octet-stream]... Step #8: - [15/335 files][ 89.3 MiB/ 6.9 GiB] 1% Done - [15/335 files][ 89.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/335 files][ 89.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/335 files][ 91.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p5KZck3cGd.data [Content-Type=application/octet-stream]... Step #8: - [16/335 files][ 92.1 MiB/ 6.9 GiB] 1% Done - [17/335 files][ 92.1 MiB/ 6.9 GiB] 1% Done - [17/335 files][ 92.1 MiB/ 6.9 GiB] 1% Done - [18/335 files][ 95.0 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [18/335 files][ 96.2 MiB/ 6.9 GiB] 1% Done - [19/335 files][ 96.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/335 files][ 96.4 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [19/335 files][ 96.7 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQdnkakc1.data [Content-Type=application/octet-stream]... Step #8: - [19/335 files][ 96.9 MiB/ 6.9 GiB] 1% Done - [20/335 files][ 97.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [20/335 files][ 97.7 MiB/ 6.9 GiB] 1% Done - [20/335 files][ 97.7 MiB/ 6.9 GiB] 1% Done - [20/335 files][ 97.7 MiB/ 6.9 GiB] 1% Done - [20/335 files][ 97.7 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data [Content-Type=application/octet-stream]... Step #8: - [20/335 files][ 98.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [21/335 files][ 98.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [21/335 files][ 98.8 MiB/ 6.9 GiB] 1% Done - [21/335 files][ 98.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/335 files][ 99.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/335 files][100.0 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/335 files][100.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwG0ooSU5L.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/335 files][102.5 MiB/ 6.9 GiB] 1% Done - [21/335 files][102.7 MiB/ 6.9 GiB] 1% Done - [21/335 files][102.7 MiB/ 6.9 GiB] 1% Done - [22/335 files][103.0 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/335 files][103.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/335 files][104.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UdkNCEkEMC.data [Content-Type=application/octet-stream]... Step #8: - [22/335 files][104.9 MiB/ 6.9 GiB] 1% Done - [23/335 files][105.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/335 files][105.4 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A7p1hHJqKi.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/335 files][105.7 MiB/ 6.9 GiB] 1% Done - [23/335 files][105.7 MiB/ 6.9 GiB] 1% Done - [23/335 files][105.7 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: - [23/335 files][106.0 MiB/ 6.9 GiB] 1% Done - [24/335 files][106.2 MiB/ 6.9 GiB] 1% Done - [25/335 files][107.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [25/335 files][108.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/335 files][109.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [25/335 files][109.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unQ8rDeYQH.data [Content-Type=application/octet-stream]... Step #8: - [25/335 files][110.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/335 files][110.6 MiB/ 6.9 GiB] 1% Done - [26/335 files][110.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/335 files][111.4 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/335 files][111.4 MiB/ 6.9 GiB] 1% Done - [27/335 files][111.4 MiB/ 6.9 GiB] 1% Done - [28/335 files][111.4 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: - [28/335 files][112.1 MiB/ 6.9 GiB] 1% Done - [28/335 files][112.6 MiB/ 6.9 GiB] 1% Done - [28/335 files][112.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RdPKcRLhU.data [Content-Type=application/octet-stream]... Step #8: - [29/335 files][113.6 MiB/ 6.9 GiB] 1% Done - [29/335 files][113.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/335 files][114.3 MiB/ 6.9 GiB] 1% Done - [29/335 files][114.3 MiB/ 6.9 GiB] 1% Done - [30/335 files][114.3 MiB/ 6.9 GiB] 1% Done - [31/335 files][114.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/335 files][114.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h14F5oZlVq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [31/335 files][115.1 MiB/ 6.9 GiB] 1% Done - [31/335 files][115.1 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [31/335 files][115.1 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/335 files][115.4 MiB/ 6.9 GiB] 1% Done - [32/335 files][116.4 MiB/ 6.9 GiB] 1% Done - [33/335 files][117.7 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gcAuNuOclx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymn2UUYzEY.data [Content-Type=application/octet-stream]... Step #8: - [33/335 files][118.7 MiB/ 6.9 GiB] 1% Done - [34/335 files][118.7 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/335 files][118.7 MiB/ 6.9 GiB] 1% Done - [34/335 files][119.0 MiB/ 6.9 GiB] 1% Done - [34/335 files][119.1 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/335 files][120.7 MiB/ 6.9 GiB] 1% Done - [34/335 files][120.7 MiB/ 6.9 GiB] 1% Done - [35/335 files][121.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/335 files][121.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/335 files][122.2 MiB/ 6.9 GiB] 1% Done - [35/335 files][122.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/335 files][123.0 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [35/335 files][123.5 MiB/ 6.9 GiB] 1% Done - [35/335 files][123.5 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRKejej2WS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [35/335 files][124.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [35/335 files][124.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WzyJe03No.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/335 files][124.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [35/335 files][124.8 MiB/ 6.9 GiB] 1% Done - [35/335 files][125.1 MiB/ 6.9 GiB] 1% Done - [35/335 files][125.1 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/335 files][125.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/335 files][125.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/335 files][126.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pactwWKgOI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [36/335 files][127.1 MiB/ 6.9 GiB] 1% Done - [36/335 files][127.1 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [36/335 files][127.1 MiB/ 6.9 GiB] 1% Done - [36/335 files][127.4 MiB/ 6.9 GiB] 1% Done - [36/335 files][127.7 MiB/ 6.9 GiB] 1% Done - [36/335 files][127.9 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/335 files][128.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrxbtXz6j6.data [Content-Type=application/octet-stream]... Step #8: - [36/335 files][128.4 MiB/ 6.9 GiB] 1% Done - [36/335 files][128.9 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [36/335 files][129.2 MiB/ 6.9 GiB] 1% Done - [36/335 files][129.2 MiB/ 6.9 GiB] 1% Done - [36/335 files][129.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h14F5oZlVq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/335 files][130.2 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/335 files][130.8 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/335 files][131.3 MiB/ 6.9 GiB] 1% Done - [37/335 files][131.3 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/335 files][132.6 MiB/ 6.9 GiB] 1% Done - [37/335 files][132.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [37/335 files][133.1 MiB/ 6.9 GiB] 1% Done - [37/335 files][133.1 MiB/ 6.9 GiB] 1% Done - [37/335 files][133.3 MiB/ 6.9 GiB] 1% Done - [37/335 files][133.6 MiB/ 6.9 GiB] 1% Done - [37/335 files][133.8 MiB/ 6.9 GiB] 1% Done - [37/335 files][133.8 MiB/ 6.9 GiB] 1% Done - [37/335 files][134.4 MiB/ 6.9 GiB] 1% Done - [38/335 files][134.9 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: - [38/335 files][141.6 MiB/ 6.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymn2UUYzEY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwG0ooSU5L.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: - [39/335 files][143.1 MiB/ 6.9 GiB] 2% Done - [39/335 files][143.1 MiB/ 6.9 GiB] 2% Done - [39/335 files][143.1 MiB/ 6.9 GiB] 2% Done - [39/335 files][143.4 MiB/ 6.9 GiB] 2% Done - [39/335 files][143.4 MiB/ 6.9 GiB] 2% Done - [40/335 files][143.4 MiB/ 6.9 GiB] 2% Done - [40/335 files][143.4 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gcAuNuOclx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/335 files][145.4 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [40/335 files][145.7 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/335 files][146.0 MiB/ 6.9 GiB] 2% Done - [41/335 files][146.0 MiB/ 6.9 GiB] 2% Done - [42/335 files][146.0 MiB/ 6.9 GiB] 2% Done - [42/335 files][146.0 MiB/ 6.9 GiB] 2% Done - [43/335 files][146.2 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdGqoq7fGT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/335 files][147.7 MiB/ 6.9 GiB] 2% Done - [43/335 files][148.2 MiB/ 6.9 GiB] 2% Done - [44/335 files][152.6 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [45/335 files][155.7 MiB/ 6.9 GiB] 2% Done - [45/335 files][159.3 MiB/ 6.9 GiB] 2% Done - [45/335 files][160.9 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/335 files][185.1 MiB/ 6.9 GiB] 2% Done \ [47/335 files][185.4 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: \ [47/335 files][185.4 MiB/ 6.9 GiB] 2% Done \ [47/335 files][186.2 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p5KZck3cGd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/335 files][189.8 MiB/ 6.9 GiB] 2% Done \ [48/335 files][191.8 MiB/ 6.9 GiB] 2% Done \ [48/335 files][193.4 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: \ [49/335 files][196.0 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZdKPqIFmk5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEVTwIgd8R.data [Content-Type=application/octet-stream]... Step #8: \ [50/335 files][206.4 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DyWYPGCXh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [51/335 files][207.7 MiB/ 6.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEVTwIgd8R.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [52/335 files][217.8 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pactwWKgOI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UdkNCEkEMC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QdKBtVg4xa.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [53/335 files][224.1 MiB/ 6.9 GiB] 3% Done \ [53/335 files][224.1 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q3dKHz6kJF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ngPPVX6zZc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RdPKcRLhU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A7p1hHJqKi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: \ [53/335 files][241.3 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [53/335 files][244.4 MiB/ 6.9 GiB] 3% Done \ [53/335 files][248.0 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrxbtXz6j6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: \ [54/335 files][260.8 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: \ [54/335 files][265.7 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3WzyJe03No.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [55/335 files][272.2 MiB/ 6.9 GiB] 3% Done \ [56/335 files][272.7 MiB/ 6.9 GiB] 3% Done \ [57/335 files][272.7 MiB/ 6.9 GiB] 3% Done \ [57/335 files][273.5 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-unQ8rDeYQH.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [58/335 files][280.2 MiB/ 6.9 GiB] 3% Done \ [59/335 files][280.2 MiB/ 6.9 GiB] 3% Done \ [59/335 files][282.8 MiB/ 6.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: \ [60/335 files][288.2 MiB/ 6.9 GiB] 4% Done \ [61/335 files][289.5 MiB/ 6.9 GiB] 4% Done \ [62/335 files][290.8 MiB/ 6.9 GiB] 4% Done \ [62/335 files][299.5 MiB/ 6.9 GiB] 4% Done \ [63/335 files][301.1 MiB/ 6.9 GiB] 4% Done \ [63/335 files][305.6 MiB/ 6.9 GiB] 4% Done \ [64/335 files][309.5 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bsQdnkakc1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [65/335 files][312.6 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRKejej2WS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [65/335 files][319.2 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [66/335 files][323.6 MiB/ 6.9 GiB] 4% Done \ [67/335 files][323.9 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [68/335 files][332.8 MiB/ 6.9 GiB] 4% Done \ [69/335 files][332.8 MiB/ 6.9 GiB] 4% Done \ [70/335 files][335.1 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [70/335 files][341.6 MiB/ 6.9 GiB] 4% Done \ [71/335 files][341.6 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [71/335 files][343.1 MiB/ 6.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [72/335 files][353.4 MiB/ 6.9 GiB] 4% Done \ [72/335 files][353.4 MiB/ 6.9 GiB] 4% Done \ [73/335 files][355.5 MiB/ 6.9 GiB] 5% Done \ [73/335 files][364.6 MiB/ 6.9 GiB] 5% Done \ [74/335 files][364.9 MiB/ 6.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [75/335 files][373.1 MiB/ 6.9 GiB] 5% Done \ [76/335 files][374.2 MiB/ 6.9 GiB] 5% Done \ [76/335 files][376.5 MiB/ 6.9 GiB] 5% Done \ [76/335 files][377.3 MiB/ 6.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [76/335 files][385.5 MiB/ 6.9 GiB] 5% Done \ [77/335 files][385.8 MiB/ 6.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [77/335 files][391.2 MiB/ 6.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: \ [78/335 files][409.0 MiB/ 6.9 GiB] 5% Done \ [78/335 files][412.4 MiB/ 6.9 GiB] 5% Done \ [78/335 files][412.9 MiB/ 6.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: \ [79/335 files][419.2 MiB/ 6.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: \ [80/335 files][426.3 MiB/ 6.9 GiB] 6% Done \ [81/335 files][426.7 MiB/ 6.9 GiB] 6% Done \ [82/335 files][427.0 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: \ [83/335 files][432.6 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: \ [83/335 files][440.1 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: \ [83/335 files][449.5 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: \ [83/335 files][458.1 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: \ [84/335 files][470.7 MiB/ 6.9 GiB] 6% Done \ [85/335 files][471.7 MiB/ 6.9 GiB] 6% Done \ [86/335 files][473.1 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: \ [86/335 files][486.4 MiB/ 6.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: \ [86/335 files][496.9 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: \ [87/335 files][506.1 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: \ [88/335 files][506.3 MiB/ 6.9 GiB] 7% Done \ [89/335 files][507.4 MiB/ 6.9 GiB] 7% Done \ [90/335 files][507.4 MiB/ 6.9 GiB] 7% Done \ [91/335 files][508.4 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: \ [92/335 files][508.7 MiB/ 6.9 GiB] 7% Done \ [93/335 files][508.9 MiB/ 6.9 GiB] 7% Done \ [94/335 files][508.9 MiB/ 6.9 GiB] 7% Done \ [94/335 files][509.7 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: \ [94/335 files][514.0 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: | | [95/335 files][521.5 MiB/ 6.9 GiB] 7% Done | [96/335 files][523.1 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: | [96/335 files][528.1 MiB/ 6.9 GiB] 7% Done | [96/335 files][530.1 MiB/ 6.9 GiB] 7% Done | [96/335 files][530.1 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: | [97/335 files][539.5 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: | [98/335 files][540.1 MiB/ 6.9 GiB] 7% Done | [99/335 files][540.9 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: | [100/335 files][544.8 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: | [101/335 files][561.1 MiB/ 6.9 GiB] 7% Done | [102/335 files][561.6 MiB/ 6.9 GiB] 7% Done | [103/335 files][562.7 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: | [104/335 files][563.7 MiB/ 6.9 GiB] 7% Done | [104/335 files][564.2 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: | [105/335 files][565.5 MiB/ 6.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: | [106/335 files][576.3 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: | [107/335 files][577.9 MiB/ 6.9 GiB] 8% Done | [108/335 files][579.2 MiB/ 6.9 GiB] 8% Done | [109/335 files][579.7 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: | [110/335 files][587.3 MiB/ 6.9 GiB] 8% Done | [110/335 files][588.6 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: | [111/335 files][595.5 MiB/ 6.9 GiB] 8% Done | [112/335 files][595.7 MiB/ 6.9 GiB] 8% Done | [113/335 files][599.8 MiB/ 6.9 GiB] 8% Done | [114/335 files][600.9 MiB/ 6.9 GiB] 8% Done | [115/335 files][601.9 MiB/ 6.9 GiB] 8% Done | [116/335 files][602.4 MiB/ 6.9 GiB] 8% Done | [117/335 files][608.5 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: | [118/335 files][609.8 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: | [119/335 files][623.6 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: | [120/335 files][625.7 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: | [121/335 files][627.4 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [122/335 files][634.2 MiB/ 6.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: | [123/335 files][658.9 MiB/ 6.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [124/335 files][660.2 MiB/ 6.9 GiB] 9% Done | [124/335 files][661.8 MiB/ 6.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [124/335 files][666.4 MiB/ 6.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: | [125/335 files][671.3 MiB/ 6.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: | [126/335 files][675.4 MiB/ 6.9 GiB] 9% Done | [127/335 files][675.4 MiB/ 6.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: | [128/335 files][678.8 MiB/ 6.9 GiB] 9% Done | [129/335 files][687.8 MiB/ 6.9 GiB] 9% Done | [130/335 files][688.0 MiB/ 6.9 GiB] 9% Done | [131/335 files][688.8 MiB/ 6.9 GiB] 9% Done | [132/335 files][689.3 MiB/ 6.9 GiB] 9% Done | [133/335 files][690.6 MiB/ 6.9 GiB] 9% Done | [134/335 files][699.4 MiB/ 6.9 GiB] 9% Done | [135/335 files][699.6 MiB/ 6.9 GiB] 9% Done | [135/335 files][705.8 MiB/ 6.9 GiB] 9% Done | [135/335 files][706.4 MiB/ 6.9 GiB] 9% Done | [136/335 files][706.9 MiB/ 6.9 GiB] 9% Done | [137/335 files][707.1 MiB/ 6.9 GiB] 9% Done | [138/335 files][707.9 MiB/ 6.9 GiB] 9% Done | [139/335 files][712.4 MiB/ 6.9 GiB] 10% Done | [139/335 files][742.9 MiB/ 6.9 GiB] 10% Done | [140/335 files][773.0 MiB/ 6.9 GiB] 10% Done | [141/335 files][784.3 MiB/ 6.9 GiB] 11% Done | [142/335 files][799.0 MiB/ 6.9 GiB] 11% Done | [143/335 files][800.8 MiB/ 6.9 GiB] 11% Done | [143/335 files][803.0 MiB/ 6.9 GiB] 11% Done | [144/335 files][803.2 MiB/ 6.9 GiB] 11% Done | [145/335 files][810.4 MiB/ 6.9 GiB] 11% Done | [146/335 files][828.8 MiB/ 6.9 GiB] 11% Done | [147/335 files][829.3 MiB/ 6.9 GiB] 11% Done | [148/335 files][829.3 MiB/ 6.9 GiB] 11% Done | [149/335 files][834.2 MiB/ 6.9 GiB] 11% Done | [150/335 files][836.3 MiB/ 6.9 GiB] 11% Done | [151/335 files][838.6 MiB/ 6.9 GiB] 11% Done | [152/335 files][840.1 MiB/ 6.9 GiB] 11% Done | [152/335 files][840.1 MiB/ 6.9 GiB] 11% Done | [153/335 files][850.2 MiB/ 6.9 GiB] 12% Done | [154/335 files][859.5 MiB/ 6.9 GiB] 12% Done | [155/335 files][871.2 MiB/ 6.9 GiB] 12% Done | [156/335 files][887.5 MiB/ 6.9 GiB] 12% Done | [157/335 files][887.5 MiB/ 6.9 GiB] 12% Done | [158/335 files][888.5 MiB/ 6.9 GiB] 12% Done | [159/335 files][900.1 MiB/ 6.9 GiB] 12% Done / / [160/335 files][922.8 MiB/ 6.9 GiB] 13% Done / [161/335 files][949.4 MiB/ 6.9 GiB] 13% Done / [161/335 files][957.1 MiB/ 6.9 GiB] 13% Done / [162/335 files][966.7 MiB/ 6.9 GiB] 13% Done / [163/335 files][968.2 MiB/ 6.9 GiB] 13% Done / [164/335 files][974.7 MiB/ 6.9 GiB] 13% Done / [165/335 files][981.2 MiB/ 6.9 GiB] 13% Done / [166/335 files][ 1010 MiB/ 6.9 GiB] 14% Done / [167/335 files][ 1018 MiB/ 6.9 GiB] 14% Done / [168/335 files][ 1019 MiB/ 6.9 GiB] 14% Done / [169/335 files][ 1.0 GiB/ 6.9 GiB] 14% Done / [170/335 files][ 1.0 GiB/ 6.9 GiB] 14% Done / [171/335 files][ 1.0 GiB/ 6.9 GiB] 14% Done / [172/335 files][ 1.0 GiB/ 6.9 GiB] 15% Done / [173/335 files][ 1.0 GiB/ 6.9 GiB] 15% Done / [174/335 files][ 1.1 GiB/ 6.9 GiB] 15% Done / [175/335 files][ 1.1 GiB/ 6.9 GiB] 15% Done / [176/335 files][ 1.1 GiB/ 6.9 GiB] 16% Done / [177/335 files][ 1.1 GiB/ 6.9 GiB] 16% Done / [178/335 files][ 1.1 GiB/ 6.9 GiB] 16% Done / [179/335 files][ 1.1 GiB/ 6.9 GiB] 16% Done / [180/335 files][ 1.1 GiB/ 6.9 GiB] 16% Done / [181/335 files][ 1.2 GiB/ 6.9 GiB] 16% Done / [182/335 files][ 1.2 GiB/ 6.9 GiB] 17% Done / [182/335 files][ 1.2 GiB/ 6.9 GiB] 17% Done / [183/335 files][ 1.2 GiB/ 6.9 GiB] 18% Done / [183/335 files][ 1.3 GiB/ 6.9 GiB] 18% Done / [183/335 files][ 1.3 GiB/ 6.9 GiB] 18% Done / [184/335 files][ 1.3 GiB/ 6.9 GiB] 19% Done / [185/335 files][ 1.3 GiB/ 6.9 GiB] 19% Done / [185/335 files][ 1.3 GiB/ 6.9 GiB] 19% Done / [185/335 files][ 1.4 GiB/ 6.9 GiB] 19% Done / [186/335 files][ 1.4 GiB/ 6.9 GiB] 19% Done / [187/335 files][ 1.4 GiB/ 6.9 GiB] 19% Done / [187/335 files][ 1.4 GiB/ 6.9 GiB] 19% Done / [188/335 files][ 1.4 GiB/ 6.9 GiB] 19% Done / [189/335 files][ 1.4 GiB/ 6.9 GiB] 19% Done - - [190/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [191/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [191/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [191/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [192/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [193/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [194/335 files][ 1.5 GiB/ 6.9 GiB] 21% Done - [195/335 files][ 1.5 GiB/ 6.9 GiB] 22% Done - [195/335 files][ 1.5 GiB/ 6.9 GiB] 22% Done - [196/335 files][ 1.5 GiB/ 6.9 GiB] 22% Done - [196/335 files][ 1.5 GiB/ 6.9 GiB] 22% Done - [197/335 files][ 1.6 GiB/ 6.9 GiB] 22% Done - [197/335 files][ 1.6 GiB/ 6.9 GiB] 23% Done - [198/335 files][ 1.6 GiB/ 6.9 GiB] 23% Done - [199/335 files][ 1.6 GiB/ 6.9 GiB] 23% Done - [199/335 files][ 1.7 GiB/ 6.9 GiB] 23% Done - [200/335 files][ 1.7 GiB/ 6.9 GiB] 23% Done - [200/335 files][ 1.7 GiB/ 6.9 GiB] 24% Done - [200/335 files][ 1.7 GiB/ 6.9 GiB] 24% Done - [201/335 files][ 1.7 GiB/ 6.9 GiB] 24% Done - [201/335 files][ 1.7 GiB/ 6.9 GiB] 24% Done - [202/335 files][ 1.7 GiB/ 6.9 GiB] 24% Done - [203/335 files][ 1.7 GiB/ 6.9 GiB] 25% Done - [204/335 files][ 1.8 GiB/ 6.9 GiB] 25% Done - [204/335 files][ 1.8 GiB/ 6.9 GiB] 25% Done - [205/335 files][ 1.8 GiB/ 6.9 GiB] 26% Done - [206/335 files][ 1.8 GiB/ 6.9 GiB] 26% Done - [207/335 files][ 1.8 GiB/ 6.9 GiB] 26% Done \ \ [208/335 files][ 2.0 GiB/ 6.9 GiB] 28% Done \ [208/335 files][ 2.0 GiB/ 6.9 GiB] 28% Done \ [208/335 files][ 2.0 GiB/ 6.9 GiB] 29% Done \ [208/335 files][ 2.2 GiB/ 6.9 GiB] 31% Done \ [208/335 files][ 2.2 GiB/ 6.9 GiB] 31% Done \ [209/335 files][ 2.2 GiB/ 6.9 GiB] 31% Done \ [210/335 files][ 2.2 GiB/ 6.9 GiB] 32% Done \ [210/335 files][ 2.2 GiB/ 6.9 GiB] 32% Done \ [210/335 files][ 2.3 GiB/ 6.9 GiB] 33% Done \ [211/335 files][ 2.3 GiB/ 6.9 GiB] 33% Done \ [211/335 files][ 2.3 GiB/ 6.9 GiB] 33% Done \ [212/335 files][ 2.3 GiB/ 6.9 GiB] 33% Done \ [212/335 files][ 2.4 GiB/ 6.9 GiB] 34% Done \ [213/335 files][ 2.4 GiB/ 6.9 GiB] 35% Done \ [214/335 files][ 2.5 GiB/ 6.9 GiB] 35% Done \ [214/335 files][ 2.5 GiB/ 6.9 GiB] 35% Done \ [214/335 files][ 2.5 GiB/ 6.9 GiB] 36% Done \ [215/335 files][ 2.5 GiB/ 6.9 GiB] 36% Done | | [215/335 files][ 2.5 GiB/ 6.9 GiB] 36% Done | [216/335 files][ 2.5 GiB/ 6.9 GiB] 36% Done | [216/335 files][ 2.5 GiB/ 6.9 GiB] 36% Done | [217/335 files][ 2.6 GiB/ 6.9 GiB] 37% Done | [218/335 files][ 2.6 GiB/ 6.9 GiB] 37% Done | [218/335 files][ 2.6 GiB/ 6.9 GiB] 38% Done | [219/335 files][ 2.7 GiB/ 6.9 GiB] 38% Done | [220/335 files][ 2.7 GiB/ 6.9 GiB] 38% Done | [220/335 files][ 2.7 GiB/ 6.9 GiB] 39% Done | [221/335 files][ 2.8 GiB/ 6.9 GiB] 39% Done | [221/335 files][ 2.8 GiB/ 6.9 GiB] 39% Done | [221/335 files][ 2.8 GiB/ 6.9 GiB] 40% Done | [221/335 files][ 2.9 GiB/ 6.9 GiB] 41% Done | [222/335 files][ 2.9 GiB/ 6.9 GiB] 41% Done | [223/335 files][ 2.9 GiB/ 6.9 GiB] 42% Done | [224/335 files][ 3.0 GiB/ 6.9 GiB] 43% Done / / [224/335 files][ 3.0 GiB/ 6.9 GiB] 43% Done / [225/335 files][ 3.0 GiB/ 6.9 GiB] 43% Done / [225/335 files][ 3.1 GiB/ 6.9 GiB] 44% Done / [226/335 files][ 3.2 GiB/ 6.9 GiB] 45% Done / [227/335 files][ 3.2 GiB/ 6.9 GiB] 46% Done / [227/335 files][ 3.2 GiB/ 6.9 GiB] 46% Done / [227/335 files][ 3.3 GiB/ 6.9 GiB] 48% Done / [227/335 files][ 3.3 GiB/ 6.9 GiB] 48% Done / [227/335 files][ 3.4 GiB/ 6.9 GiB] 48% Done / [227/335 files][ 3.4 GiB/ 6.9 GiB] 49% Done / [228/335 files][ 3.4 GiB/ 6.9 GiB] 49% Done / [229/335 files][ 3.4 GiB/ 6.9 GiB] 49% Done / [229/335 files][ 3.5 GiB/ 6.9 GiB] 50% Done / [230/335 files][ 3.6 GiB/ 6.9 GiB] 51% Done / [231/335 files][ 3.6 GiB/ 6.9 GiB] 51% Done / [231/335 files][ 3.6 GiB/ 6.9 GiB] 51% Done - - [232/335 files][ 3.6 GiB/ 6.9 GiB] 51% Done - [232/335 files][ 3.6 GiB/ 6.9 GiB] 52% Done - [232/335 files][ 3.6 GiB/ 6.9 GiB] 52% Done - [233/335 files][ 3.7 GiB/ 6.9 GiB] 52% Done - [234/335 files][ 3.7 GiB/ 6.9 GiB] 53% Done - [234/335 files][ 3.7 GiB/ 6.9 GiB] 53% Done - [234/335 files][ 3.8 GiB/ 6.9 GiB] 54% Done - [234/335 files][ 3.8 GiB/ 6.9 GiB] 54% Done - [234/335 files][ 3.8 GiB/ 6.9 GiB] 54% Done - [235/335 files][ 3.8 GiB/ 6.9 GiB] 54% Done - [235/335 files][ 3.8 GiB/ 6.9 GiB] 54% Done - [235/335 files][ 3.8 GiB/ 6.9 GiB] 55% Done - [236/335 files][ 3.8 GiB/ 6.9 GiB] 55% Done - [236/335 files][ 3.8 GiB/ 6.9 GiB] 55% Done - [237/335 files][ 3.9 GiB/ 6.9 GiB] 55% Done - [238/335 files][ 3.9 GiB/ 6.9 GiB] 56% Done - [238/335 files][ 3.9 GiB/ 6.9 GiB] 56% Done - [239/335 files][ 3.9 GiB/ 6.9 GiB] 56% Done - [240/335 files][ 3.9 GiB/ 6.9 GiB] 56% Done - [241/335 files][ 3.9 GiB/ 6.9 GiB] 56% Done - [241/335 files][ 3.9 GiB/ 6.9 GiB] 56% Done - [242/335 files][ 3.9 GiB/ 6.9 GiB] 57% Done - [243/335 files][ 4.0 GiB/ 6.9 GiB] 57% Done - [243/335 files][ 4.0 GiB/ 6.9 GiB] 57% Done - [243/335 files][ 4.0 GiB/ 6.9 GiB] 57% Done - [244/335 files][ 4.0 GiB/ 6.9 GiB] 57% Done - [244/335 files][ 4.0 GiB/ 6.9 GiB] 58% Done - [244/335 files][ 4.0 GiB/ 6.9 GiB] 58% Done - [245/335 files][ 4.0 GiB/ 6.9 GiB] 58% Done - [245/335 files][ 4.0 GiB/ 6.9 GiB] 58% Done - [246/335 files][ 4.0 GiB/ 6.9 GiB] 58% Done - [246/335 files][ 4.1 GiB/ 6.9 GiB] 58% Done - [246/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done - [246/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done - [247/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done - [248/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done - [248/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done - [248/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done \ \ [249/335 files][ 4.1 GiB/ 6.9 GiB] 59% Done \ [249/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [250/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [251/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [251/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [251/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [252/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [253/335 files][ 4.2 GiB/ 6.9 GiB] 60% Done \ [254/335 files][ 4.2 GiB/ 6.9 GiB] 61% Done \ [255/335 files][ 4.2 GiB/ 6.9 GiB] 61% Done \ [256/335 files][ 4.3 GiB/ 6.9 GiB] 61% Done \ [256/335 files][ 4.3 GiB/ 6.9 GiB] 61% Done \ [257/335 files][ 4.3 GiB/ 6.9 GiB] 62% Done \ [258/335 files][ 4.3 GiB/ 6.9 GiB] 62% Done \ [258/335 files][ 4.3 GiB/ 6.9 GiB] 62% Done \ [259/335 files][ 4.3 GiB/ 6.9 GiB] 62% Done \ [259/335 files][ 4.4 GiB/ 6.9 GiB] 62% Done \ [259/335 files][ 4.4 GiB/ 6.9 GiB] 63% Done \ [260/335 files][ 4.4 GiB/ 6.9 GiB] 63% Done \ [260/335 files][ 4.4 GiB/ 6.9 GiB] 63% Done \ [260/335 files][ 4.4 GiB/ 6.9 GiB] 63% Done \ [260/335 files][ 4.4 GiB/ 6.9 GiB] 64% Done \ [260/335 files][ 4.4 GiB/ 6.9 GiB] 64% Done \ [261/335 files][ 4.4 GiB/ 6.9 GiB] 64% Done \ [261/335 files][ 4.5 GiB/ 6.9 GiB] 64% Done \ [262/335 files][ 4.5 GiB/ 6.9 GiB] 64% Done \ [262/335 files][ 4.5 GiB/ 6.9 GiB] 65% Done \ [263/335 files][ 4.5 GiB/ 6.9 GiB] 65% Done \ [263/335 files][ 4.5 GiB/ 6.9 GiB] 65% Done \ [263/335 files][ 4.6 GiB/ 6.9 GiB] 65% Done \ [264/335 files][ 4.6 GiB/ 6.9 GiB] 65% Done \ [265/335 files][ 4.6 GiB/ 6.9 GiB] 65% Done \ [266/335 files][ 4.6 GiB/ 6.9 GiB] 66% Done \ [266/335 files][ 4.6 GiB/ 6.9 GiB] 66% Done \ [267/335 files][ 4.6 GiB/ 6.9 GiB] 66% Done \ [268/335 files][ 4.6 GiB/ 6.9 GiB] 66% Done \ [268/335 files][ 4.6 GiB/ 6.9 GiB] 66% Done \ [269/335 files][ 4.6 GiB/ 6.9 GiB] 67% Done | | [270/335 files][ 4.7 GiB/ 6.9 GiB] 67% Done | [271/335 files][ 4.7 GiB/ 6.9 GiB] 67% Done | [271/335 files][ 4.7 GiB/ 6.9 GiB] 67% Done | [272/335 files][ 4.7 GiB/ 6.9 GiB] 68% Done | [272/335 files][ 4.8 GiB/ 6.9 GiB] 68% Done | [272/335 files][ 4.8 GiB/ 6.9 GiB] 68% Done | [273/335 files][ 4.8 GiB/ 6.9 GiB] 69% Done | [274/335 files][ 4.8 GiB/ 6.9 GiB] 69% Done | [275/335 files][ 4.9 GiB/ 6.9 GiB] 70% Done | [276/335 files][ 4.9 GiB/ 6.9 GiB] 71% Done | [276/335 files][ 5.0 GiB/ 6.9 GiB] 71% Done | [276/335 files][ 5.0 GiB/ 6.9 GiB] 72% Done | [276/335 files][ 5.0 GiB/ 6.9 GiB] 72% Done | [276/335 files][ 5.1 GiB/ 6.9 GiB] 73% Done | [276/335 files][ 5.1 GiB/ 6.9 GiB] 73% Done | [276/335 files][ 5.1 GiB/ 6.9 GiB] 74% Done | [277/335 files][ 5.1 GiB/ 6.9 GiB] 74% Done | [277/335 files][ 5.2 GiB/ 6.9 GiB] 74% Done | [278/335 files][ 5.2 GiB/ 6.9 GiB] 74% Done | [278/335 files][ 5.2 GiB/ 6.9 GiB] 74% Done | [278/335 files][ 5.2 GiB/ 6.9 GiB] 74% Done | [278/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done | [278/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done | [279/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done | [279/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done / / [279/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done / [280/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done / [280/335 files][ 5.2 GiB/ 6.9 GiB] 75% Done / [280/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [281/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [282/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [282/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [282/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [282/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [283/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [283/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [284/335 files][ 5.3 GiB/ 6.9 GiB] 76% Done / [285/335 files][ 5.3 GiB/ 6.9 GiB] 77% Done / [286/335 files][ 5.3 GiB/ 6.9 GiB] 77% Done / [287/335 files][ 5.3 GiB/ 6.9 GiB] 77% Done / [287/335 files][ 5.4 GiB/ 6.9 GiB] 77% Done / [288/335 files][ 5.4 GiB/ 6.9 GiB] 77% Done / [288/335 files][ 5.4 GiB/ 6.9 GiB] 77% Done / [289/335 files][ 5.4 GiB/ 6.9 GiB] 77% Done / [290/335 files][ 5.4 GiB/ 6.9 GiB] 77% Done / [291/335 files][ 5.4 GiB/ 6.9 GiB] 77% Done / [292/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [292/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [292/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [293/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [294/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [294/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [294/335 files][ 5.4 GiB/ 6.9 GiB] 78% Done / [295/335 files][ 5.5 GiB/ 6.9 GiB] 78% Done / [295/335 files][ 5.5 GiB/ 6.9 GiB] 79% Done / [296/335 files][ 5.5 GiB/ 6.9 GiB] 79% Done / [297/335 files][ 5.5 GiB/ 6.9 GiB] 79% Done / [297/335 files][ 5.5 GiB/ 6.9 GiB] 79% Done / [298/335 files][ 5.5 GiB/ 6.9 GiB] 79% Done / [298/335 files][ 5.5 GiB/ 6.9 GiB] 79% Done / [299/335 files][ 5.5 GiB/ 6.9 GiB] 80% Done / [300/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [300/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [301/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [301/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [302/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [302/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [302/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [303/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [303/335 files][ 5.6 GiB/ 6.9 GiB] 80% Done / [303/335 files][ 5.6 GiB/ 6.9 GiB] 81% Done / [304/335 files][ 5.6 GiB/ 6.9 GiB] 81% Done / [304/335 files][ 5.6 GiB/ 6.9 GiB] 81% Done / [305/335 files][ 5.6 GiB/ 6.9 GiB] 81% Done / [305/335 files][ 5.7 GiB/ 6.9 GiB] 81% Done / [305/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done / [305/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done / [306/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done / [306/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done / [307/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done / [308/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done / [309/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done - - [310/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done - [311/335 files][ 5.7 GiB/ 6.9 GiB] 82% Done - [312/335 files][ 5.8 GiB/ 6.9 GiB] 83% Done - [313/335 files][ 5.8 GiB/ 6.9 GiB] 83% Done - [314/335 files][ 5.8 GiB/ 6.9 GiB] 83% Done - [315/335 files][ 5.8 GiB/ 6.9 GiB] 83% Done - [316/335 files][ 5.8 GiB/ 6.9 GiB] 83% Done - [317/335 files][ 5.8 GiB/ 6.9 GiB] 84% Done - [318/335 files][ 5.9 GiB/ 6.9 GiB] 85% Done - [319/335 files][ 5.9 GiB/ 6.9 GiB] 85% Done - [320/335 files][ 6.2 GiB/ 6.9 GiB] 88% Done - [321/335 files][ 6.2 GiB/ 6.9 GiB] 89% Done \ \ [322/335 files][ 6.3 GiB/ 6.9 GiB] 90% Done \ [323/335 files][ 6.4 GiB/ 6.9 GiB] 91% Done \ [324/335 files][ 6.4 GiB/ 6.9 GiB] 92% Done \ [325/335 files][ 6.4 GiB/ 6.9 GiB] 92% Done \ [326/335 files][ 6.4 GiB/ 6.9 GiB] 92% Done \ [327/335 files][ 6.4 GiB/ 6.9 GiB] 92% Done \ [328/335 files][ 6.5 GiB/ 6.9 GiB] 93% Done | | [329/335 files][ 6.6 GiB/ 6.9 GiB] 94% Done | [330/335 files][ 6.6 GiB/ 6.9 GiB] 95% Done / / [331/335 files][ 6.7 GiB/ 6.9 GiB] 97% Done / [332/335 files][ 6.7 GiB/ 6.9 GiB] 97% Done - - [332/335 files][ 6.9 GiB/ 6.9 GiB] 99% Done \ \ [333/335 files][ 6.9 GiB/ 6.9 GiB] 99% Done 572.5 MiB/s ETA 00:00:00 \ [334/335 files][ 6.9 GiB/ 6.9 GiB] 99% Done 555.4 MiB/s ETA 00:00:00 \ [335/335 files][ 6.9 GiB/ 6.9 GiB] 100% Done 543.6 MiB/s ETA 00:00:00 Step #8: Operation completed over 335 objects/6.9 GiB. Finished Step #8 PUSH DONE